starting build "2c15275a-eefe-4d3b-91c1-05dd40c52723"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: ad0e718bbd95: Pulling fs layer
Step #0: 20c54b46754b: Pulling fs layer
Step #0: 81bac097a059: Pulling fs layer
Step #0: 43e39e4e56be: Pulling fs layer
Step #0: b8fb7bf01d78: Pulling fs layer
Step #0: ef89d8537d5f: Pulling fs layer
Step #0: 99244abdc043: Pulling fs layer
Step #0: 2781e882f6f0: Pulling fs layer
Step #0: 32a46c849338: Pulling fs layer
Step #0: 859bd23f2001: Pulling fs layer
Step #0: 07e7a8459521: Pulling fs layer
Step #0: 70ba9b683f44: Pulling fs layer
Step #0: 793f3a769a69: Pulling fs layer
Step #0: ef16d2670650: Pulling fs layer
Step #0: a7e6c51363c1: Pulling fs layer
Step #0: 7709a0502a53: Pulling fs layer
Step #0: c27257a97c7f: Pulling fs layer
Step #0: ed4f9db5fd51: Pulling fs layer
Step #0: 99189563e92a: Pulling fs layer
Step #0: 8e699da050e7: Pulling fs layer
Step #0: 2b99a2f68ce2: Pulling fs layer
Step #0: 7bf82b74f010: Pulling fs layer
Step #0: 3ccd7c509894: Pulling fs layer
Step #0: 0607d73e2602: Pulling fs layer
Step #0: 0ccefb66fb26: Pulling fs layer
Step #0: ef16d2670650: Waiting
Step #0: a7e6c51363c1: Waiting
Step #0: 7709a0502a53: Waiting
Step #0: c27257a97c7f: Waiting
Step #0: ed4f9db5fd51: Waiting
Step #0: 99189563e92a: Waiting
Step #0: 8e699da050e7: Waiting
Step #0: 0ccefb66fb26: Waiting
Step #0: 2b99a2f68ce2: Waiting
Step #0: 7bf82b74f010: Waiting
Step #0: 0607d73e2602: Waiting
Step #0: 81bac097a059: Waiting
Step #0: 3ccd7c509894: Waiting
Step #0: 2781e882f6f0: Waiting
Step #0: 859bd23f2001: Waiting
Step #0: 32a46c849338: Waiting
Step #0: ef89d8537d5f: Waiting
Step #0: 43e39e4e56be: Waiting
Step #0: b8fb7bf01d78: Waiting
Step #0: 70ba9b683f44: Waiting
Step #0: 07e7a8459521: Waiting
Step #0: 793f3a769a69: Waiting
Step #0: 99244abdc043: Waiting
Step #0: 20c54b46754b: Verifying Checksum
Step #0: 20c54b46754b: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 81bac097a059: Verifying Checksum
Step #0: 81bac097a059: Download complete
Step #0: b8fb7bf01d78: Verifying Checksum
Step #0: b8fb7bf01d78: Download complete
Step #0: 43e39e4e56be: Verifying Checksum
Step #0: 43e39e4e56be: Download complete
Step #0: 99244abdc043: Verifying Checksum
Step #0: 99244abdc043: Download complete
Step #0: ef89d8537d5f: Verifying Checksum
Step #0: ef89d8537d5f: Download complete
Step #0: 32a46c849338: Download complete
Step #0: ad0e718bbd95: Verifying Checksum
Step #0: ad0e718bbd95: Download complete
Step #0: 859bd23f2001: Download complete
Step #0: 07e7a8459521: Verifying Checksum
Step #0: 07e7a8459521: Download complete
Step #0: 793f3a769a69: Verifying Checksum
Step #0: 793f3a769a69: Download complete
Step #0: 2781e882f6f0: Verifying Checksum
Step #0: 2781e882f6f0: Download complete
Step #0: ef16d2670650: Verifying Checksum
Step #0: ef16d2670650: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: a7e6c51363c1: Download complete
Step #0: c27257a97c7f: Verifying Checksum
Step #0: c27257a97c7f: Download complete
Step #0: 70ba9b683f44: Verifying Checksum
Step #0: 70ba9b683f44: Download complete
Step #0: 7709a0502a53: Verifying Checksum
Step #0: 7709a0502a53: Download complete
Step #0: 99189563e92a: Verifying Checksum
Step #0: 99189563e92a: Download complete
Step #0: 8e699da050e7: Verifying Checksum
Step #0: 8e699da050e7: Download complete
Step #0: 2b99a2f68ce2: Verifying Checksum
Step #0: 2b99a2f68ce2: Download complete
Step #0: 7bf82b74f010: Verifying Checksum
Step #0: 7bf82b74f010: Download complete
Step #0: 3ccd7c509894: Verifying Checksum
Step #0: 3ccd7c509894: Download complete
Step #0: 0607d73e2602: Verifying Checksum
Step #0: 0607d73e2602: Download complete
Step #0: 0ccefb66fb26: Verifying Checksum
Step #0: 0ccefb66fb26: Download complete
Step #0: ed4f9db5fd51: Verifying Checksum
Step #0: ed4f9db5fd51: Download complete
Step #0: ad0e718bbd95: Pull complete
Step #0: 20c54b46754b: Pull complete
Step #0: 81bac097a059: Pull complete
Step #0: 43e39e4e56be: Pull complete
Step #0: b8fb7bf01d78: Pull complete
Step #0: ef89d8537d5f: Pull complete
Step #0: 99244abdc043: Pull complete
Step #0: 2781e882f6f0: Pull complete
Step #0: 32a46c849338: Pull complete
Step #0: 859bd23f2001: Pull complete
Step #0: 07e7a8459521: Pull complete
Step #0: 70ba9b683f44: Pull complete
Step #0: 793f3a769a69: Pull complete
Step #0: ef16d2670650: Pull complete
Step #0: a7e6c51363c1: Pull complete
Step #0: 7709a0502a53: Pull complete
Step #0: c27257a97c7f: Pull complete
Step #0: ed4f9db5fd51: Pull complete
Step #0: 99189563e92a: Pull complete
Step #0: 8e699da050e7: Pull complete
Step #0: 2b99a2f68ce2: Pull complete
Step #0: 7bf82b74f010: Pull complete
Step #0: 3ccd7c509894: Pull complete
Step #0: 0607d73e2602: Pull complete
Step #0: 0ccefb66fb26: Pull complete
Step #0: Digest: sha256:abba6ae7468afbb68536cfa327c9087d7078f23640ce31bacbe49a1ebbbc3aa6
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libcacard/textcov_reports/20250616/fuzz_simpletlv.covreport...
Step #1: / [0/3 files][ 0.0 B/460.9 KiB] 0% Done
Copying gs://oss-fuzz-coverage/libcacard/textcov_reports/20250616/fuzz_options.covreport...
Step #1: / [0/3 files][ 0.0 B/460.9 KiB] 0% Done
Copying gs://oss-fuzz-coverage/libcacard/textcov_reports/20250616/fuzz_xfer.covreport...
Step #1: / [0/3 files][ 0.0 B/460.9 KiB] 0% Done
/ [1/3 files][ 25.6 KiB/460.9 KiB] 5% Done
/ [2/3 files][ 25.6 KiB/460.9 KiB] 5% Done
/ [3/3 files][460.9 KiB/460.9 KiB] 100% Done
Step #1: Operation completed over 3 objects/460.9 KiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 468
Step #2: -rw-r--r-- 1 root root 4882 Jun 16 10:03 fuzz_simpletlv.covreport
Step #2: -rw-r--r-- 1 root root 21356 Jun 16 10:03 fuzz_options.covreport
Step #2: -rw-r--r-- 1 root root 445697 Jun 16 10:03 fuzz_xfer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6"
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Sending build context to Docker daemon 7.168kB
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b549f31133a9: Already exists
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ad0e718bbd95: Already exists
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 20c54b46754b: Already exists
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 853bc98af7ca: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e950f7716809: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": afd93f131480: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5148233a9b9b: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": edf3896078b7: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 6229cb01c204: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e22632b16d69: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 0f64f680cd6c: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a7351243ca28: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 4b9b0d91198c: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a72e12064247: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 833f9ebba44c: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b2cf24bf4114: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c1544d608951: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 74f9bb4a2d57: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 39940ab406bd: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5afcf96666b8: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 9e94931d7724: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f9f90ad400d5: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 022fe3939e6f: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d229ee249138: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c917cd082dd8: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ec38fc321d14: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 69d7fee561ef: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": edf3896078b7: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f576665fb7ad: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b793be0bec47: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ba64f4fd6f31: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 6229cb01c204: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d1b31099de2d: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e22632b16d69: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 2c0f27ed9ad3: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": affe1a19586e: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1b370c9923bd: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 0f64f680cd6c: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": fb781d16049b: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e8cc94d40aa7: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a7351243ca28: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e7dad9124e9f: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1f61689f839b: Pulling fs layer
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 4b9b0d91198c: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a72e12064247: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 833f9ebba44c: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b2cf24bf4114: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c1544d608951: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 74f9bb4a2d57: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 39940ab406bd: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5afcf96666b8: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 9e94931d7724: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 022fe3939e6f: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 69d7fee561ef: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b793be0bec47: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f576665fb7ad: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ba64f4fd6f31: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d229ee249138: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c917cd082dd8: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ec38fc321d14: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d1b31099de2d: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": affe1a19586e: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 2c0f27ed9ad3: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1b370c9923bd: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5148233a9b9b: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": fb781d16049b: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e7dad9124e9f: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1f61689f839b: Waiting
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": afd93f131480: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": afd93f131480: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e950f7716809: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": edf3896078b7: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": edf3896078b7: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 853bc98af7ca: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 853bc98af7ca: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 6229cb01c204: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 6229cb01c204: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 0f64f680cd6c: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 0f64f680cd6c: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a7351243ca28: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a7351243ca28: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 4b9b0d91198c: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 4b9b0d91198c: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 853bc98af7ca: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a72e12064247: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a72e12064247: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e22632b16d69: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e22632b16d69: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b2cf24bf4114: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b2cf24bf4114: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e950f7716809: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 833f9ebba44c: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 833f9ebba44c: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": afd93f131480: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 74f9bb4a2d57: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 74f9bb4a2d57: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c1544d608951: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c1544d608951: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 39940ab406bd: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 39940ab406bd: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5afcf96666b8: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5afcf96666b8: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f9f90ad400d5: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 022fe3939e6f: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 022fe3939e6f: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5148233a9b9b: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5148233a9b9b: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d229ee249138: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d229ee249138: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c917cd082dd8: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 9e94931d7724: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 9e94931d7724: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 69d7fee561ef: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ec38fc321d14: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f576665fb7ad: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f576665fb7ad: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b793be0bec47: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b793be0bec47: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d1b31099de2d: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d1b31099de2d: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ba64f4fd6f31: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ba64f4fd6f31: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 2c0f27ed9ad3: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": affe1a19586e: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": affe1a19586e: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1b370c9923bd: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e8cc94d40aa7: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e8cc94d40aa7: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": fb781d16049b: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": fb781d16049b: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e7dad9124e9f: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e7dad9124e9f: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1f61689f839b: Verifying Checksum
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1f61689f839b: Download complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5148233a9b9b: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": edf3896078b7: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 6229cb01c204: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e22632b16d69: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 0f64f680cd6c: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a7351243ca28: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 4b9b0d91198c: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": a72e12064247: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 833f9ebba44c: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b2cf24bf4114: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c1544d608951: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 74f9bb4a2d57: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 39940ab406bd: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 5afcf96666b8: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 9e94931d7724: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f9f90ad400d5: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 022fe3939e6f: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d229ee249138: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": c917cd082dd8: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ec38fc321d14: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 69d7fee561ef: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": f576665fb7ad: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": b793be0bec47: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ba64f4fd6f31: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": d1b31099de2d: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 2c0f27ed9ad3: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": affe1a19586e: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1b370c9923bd: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": fb781d16049b: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e8cc94d40aa7: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": e7dad9124e9f: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1f61689f839b: Pull complete
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Digest: sha256:dc53ceaacb38cf2439e60763d972e861c0d8c886a5b1ab9c50e30117e129270d
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> 33d688b51250
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 2/8 : RUN apt-get update && apt-get install -y pkg-config libglib2.0-dev gyp libsqlite3-dev mercurial python3-pip python
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> Running in f63a863c2cb9
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Fetched 383 kB in 1s (351 kB/s)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Reading package lists...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Reading package lists...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Building dependency tree...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Reading state information...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": The following packages were automatically installed and are no longer required:
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": autotools-dev libsigsegv2 m4
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Use 'apt autoremove' to remove them.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": The following additional packages will be installed:
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": file libblkid-dev libelf1 libexpat1-dev libffi-dev libglib2.0-0
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libglib2.0-bin libglib2.0-data libglib2.0-dev-bin libicu66 libmagic-mgc
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libmagic1 libmount-dev libmpdec2 libpcre16-3 libpcre2-16-0 libpcre2-32-0
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-dev
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpython3.8-stdlib libselinux1-dev libsepol1-dev libxml2 mercurial-common
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": mime-support python-pip-whl python-pkg-resources python2 python2-minimal
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python2.7 python2.7-minimal python3 python3-dev python3-distutils
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python3-wheel python3.8 python3.8-dev python3.8-minimal shared-mime-info ucf
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": uuid-dev xdg-user-dirs zlib1g-dev
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Suggested packages:
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": | libgdk-pixbuf2.0-dev libxml2-utils sqlite3-doc kdiff3 | kdiff3-qt
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": | kompare | meld | tkcvs | mgdiff qct python-mysqldb python-openssl
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python-pygments wish python-setuptools python2-doc python-tk python2.7-doc
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": binfmt-support python3-doc python3-tk python3-venv python-setuptools-doc
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python3.8-venv python3.8-doc
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": The following NEW packages will be installed:
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": file gyp libblkid-dev libelf1 libexpat1-dev libffi-dev libglib2.0-0
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libicu66
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libmagic-mgc libmagic1 libmount-dev libmpdec2 libpcre16-3 libpcre2-16-0
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpcrecpp0v5 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": libsqlite3-dev libxml2 mercurial mercurial-common mime-support pkg-config
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python-is-python2 python-pip-whl python-pkg-resources python2
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python2-minimal python2.7 python2.7-minimal python3 python3-dev
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python3-distutils python3-lib2to3 python3-minimal python3-pip
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python3-pkg-resources python3-setuptools python3-wheel python3.8
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": python3.8-dev python3.8-minimal shared-mime-info ucf uuid-dev xdg-user-dirs
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": zlib1g-dev
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Need to get 37.7 MB of archives.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": After this operation, 164 MB of additional disk space will be used.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.3 [130 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pkg-resources all 44.0.0-2ubuntu0.1 [130 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:30 http://archive.ubuntu.com/ubuntu focal/universe amd64 gyp all 0.1+20180428git4d467626-3ubuntu1 [237 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.9 [109 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:46 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.9 [1509 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.18 [1625 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [3950 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsqlite3-dev amd64 3.31.1-4ubuntu0.7 [697 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial-common all 5.3.1-1ubuntu1 [2650 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial amd64 5.3.1-1ubuntu1 [323 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:60 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [514 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.3 [330 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:64 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Get:65 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB]
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [0mFetched 37.7 MB in 3s (13.4 MB/s)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3.8-minimal.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-minimal.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17766 files and directories currently installed.)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package mime-support.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking mime-support (3.64ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libmpdec2:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3.8.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython3-stdlib:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18168 files and directories currently installed.)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../1-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python2.7-minimal.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../2-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python2-minimal.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../3-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python2.7.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython2-stdlib:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python2.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18951 files and directories currently installed.)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package file.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking file (1:5.38-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libelf1:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../04-libelf1_0.176-1.1ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libglib2.0-0:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../05-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libglib2.0-data.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../06-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../07-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../08-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-pkg-resources.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../09-python3-pkg-resources_45.2.0-1ubuntu0.3_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.3) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package shared-mime-info.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../10-shared-mime-info_1.15-1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking shared-mime-info (1.15-1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package ucf.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../11-ucf_3.0038+nmu1_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Moving old data out of the way
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking ucf (3.0038+nmu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package xdg-user-dirs.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../12-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python-pkg-resources.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../13-python-pkg-resources_44.0.0-2ubuntu0.1_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python-pkg-resources (44.0.0-2ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package gyp.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../14-gyp_0.1+20180428git4d467626-3ubuntu1_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking gyp (0.1+20180428git4d467626-3ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libexpat1-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../15-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libglib2.0-bin.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../16-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libffi-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../17-libffi-dev_3.3-4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libffi-dev:amd64 (3.3-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-lib2to3.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../18-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-distutils.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../19-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libglib2.0-dev-bin.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../20-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package uuid-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../21-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libblkid-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../22-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libmount-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../23-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcre16-3:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../24-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcre32-3:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../25-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcrecpp0v5:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../26-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcre3-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../27-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libsepol1-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../28-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcre2-16-0:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../29-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcre2-32-0:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../30-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcre2-posix2:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../31-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpcre2-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../32-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libselinux1-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../33-libselinux1-dev_3.0-1build2_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libselinux1-dev:amd64 (3.0-1build2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package pkg-config.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../34-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package zlib1g-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../35-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libglib2.0-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../36-libglib2.0-dev_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython3.8:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../37-libpython3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython3.8-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../38-libpython3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libpython3-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../39-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package libsqlite3-dev:amd64.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../40-libsqlite3-dev_3.31.1-4ubuntu0.7_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package mercurial-common.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../41-mercurial-common_5.3.1-1ubuntu1_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking mercurial-common (5.3.1-1ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package mercurial.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../42-mercurial_5.3.1-1ubuntu1_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking mercurial (5.3.1-1ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python-is-python2.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../43-python-is-python2_2.7.17-4_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python-is-python2 (2.7.17-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python-pip-whl.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../44-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3.8-dev.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../45-python3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-dev.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../46-python3-dev_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-dev (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-setuptools.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../47-python3-setuptools_45.2.0-1ubuntu0.3_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-setuptools (45.2.0-1ubuntu0.3) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-wheel.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../48-python3-wheel_0.34.2-1ubuntu0.1_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Selecting previously unselected package python3-pip.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Preparing to unpack .../49-python3-pip_20.0.2-5ubuntu1.11_all.deb ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Unpacking python3-pip (20.0.2-5ubuntu1.11) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up mime-support (3.64ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": No schema files found: doing nothing.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up file (1:5.38-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libffi-dev:amd64 (3.3-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up ucf (3.0038+nmu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libselinux1-dev:amd64 (3.0-1build2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-wheel (0.34.2-1ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up shared-mime-info (1.15-1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python-is-python2 (2.7.17-4) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-pkg-resources (45.2.0-1ubuntu0.3) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-setuptools (45.2.0-1ubuntu0.3) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up mercurial-common (5.3.1-1ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python-pkg-resources (44.0.0-2ubuntu0.1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-pip (20.0.2-5ubuntu1.11) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up gyp (0.1+20180428git4d467626-3ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up mercurial (5.3.1-1ubuntu1) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6":
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Setting up python3-dev (3.8.2-0ubuntu2) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Removing intermediate container f63a863c2cb9
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> 37f0ceb5ae2a
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 3/8 : RUN pip3 install meson ninja
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> Running in eeff25d1be63
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Collecting meson
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Downloading meson-1.8.2-py3-none-any.whl.metadata (1.8 kB)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Collecting ninja
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Downloading ninja-1.11.1.4-py3-none-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.0 kB)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Downloading meson-1.8.2-py3-none-any.whl (1.0 MB)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/1.0 MB 26.5 MB/s eta 0:00:00
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Downloading ninja-1.11.1.4-py3-none-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (422 kB)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Installing collected packages: ninja, meson
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6":
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Successfully installed meson-1.8.2 ninja-1.11.1.4
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [91mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [0mRemoving intermediate container eeff25d1be63
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> 2877289e5697
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 4/8 : RUN git clone --depth 1 --single-branch --branch master https://gitlab.freedesktop.org/spice/libcacard.git libcacard
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> Running in 20a0005d263a
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [91mCloning into 'libcacard'...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [0mRemoving intermediate container 20a0005d263a
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> 682718f3580c
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 5/8 : RUN git clone --depth 1 https://github.com/nss-dev/nss.git nss
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> Running in 38c4fb118fa4
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [91mCloning into 'nss'...
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [0m[91mUpdating files: 88% (4162/4690)
[0m[91mUpdating files: 89% (4175/4690)
[0m[91mUpdating files: 90% (4221/4690)
[0m[91mUpdating files: 91% (4268/4690)
[0m[91mUpdating files: 92% (4315/4690)
[0m[91mUpdating files: 93% (4362/4690)
[0m[91mUpdating files: 94% (4409/4690)
[0m[91mUpdating files: 95% (4456/4690)
[0m[91mUpdating files: 96% (4503/4690)
[0m[91mUpdating files: 97% (4550/4690)
[0m[91mUpdating files: 98% (4597/4690)
[0m[91mUpdating files: 99% (4644/4690)
[0m[91mUpdating files: 100% (4690/4690)
Updating files: 100% (4690/4690), done.
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [0mRemoving intermediate container 38c4fb118fa4
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> adcbd741c15d
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 6/8 : RUN hg clone https://hg.mozilla.org/projects/nspr
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> Running in d917d4cee138
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [91mreal URL is https://hg-edge.mozilla.org/projects/nspr
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": [0mdestination directory: nspr
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": applying clone bundle from https://storage.googleapis.com/moz-hg-bundles-gcp-us-central1/projects/nspr/5735897d963000fb4bcf936f4b0c0f87af2075c6.stream-v2.hg
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 1002 files to transfer, 12.6 MB of data
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": transferred 12.6 MB in 0.4 seconds (35.2 MB/sec)
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": finished applying clone bundle
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": searching for changes
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": no changes found
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": updating to branch default
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": 580 files updated, 0 files merged, 0 files removed, 0 files unresolved
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Removing intermediate container d917d4cee138
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> 59e2fcac1946
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 7/8 : WORKDIR libcacard
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> Running in e1ad601b3c12
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Removing intermediate container e1ad601b3c12
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> 244a9461222b
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Step 8/8 : COPY build.sh $SRC/
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": ---> 237fabd167ec
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Successfully built 237fabd167ec
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Successfully tagged gcr.io/oss-fuzz/libcacard:latest
Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libcacard:latest
Finished Step #4 - "build-2c418667-a83d-4bbe-9639-41b94901e8a6"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libcacard
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file0zwqKM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/nss/.git
Step #5 - "srcmap": + GIT_DIR=/src/nss
Step #5 - "srcmap": + cd /src/nss
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/nss-dev/nss.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=3d079aca7855d0f5ce878608b808b1290f577463
Step #5 - "srcmap": + jq_inplace /tmp/file0zwqKM '."/src/nss" = { type: "git", url: "https://github.com/nss-dev/nss.git", rev: "3d079aca7855d0f5ce878608b808b1290f577463" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file1dktPc
Step #5 - "srcmap": + cat /tmp/file0zwqKM
Step #5 - "srcmap": + jq '."/src/nss" = { type: "git", url: "https://github.com/nss-dev/nss.git", rev: "3d079aca7855d0f5ce878608b808b1290f577463" }'
Step #5 - "srcmap": + mv /tmp/file1dktPc /tmp/file0zwqKM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libcacard/.git
Step #5 - "srcmap": + GIT_DIR=/src/libcacard
Step #5 - "srcmap": + cd /src/libcacard
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://gitlab.freedesktop.org/spice/libcacard.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=7534373bf36061f86cb6e184120840586f4c6e26
Step #5 - "srcmap": + jq_inplace /tmp/file0zwqKM '."/src/libcacard" = { type: "git", url: "https://gitlab.freedesktop.org/spice/libcacard.git", rev: "7534373bf36061f86cb6e184120840586f4c6e26" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileLwPIGH
Step #5 - "srcmap": + cat /tmp/file0zwqKM
Step #5 - "srcmap": + jq '."/src/libcacard" = { type: "git", url: "https://gitlab.freedesktop.org/spice/libcacard.git", rev: "7534373bf36061f86cb6e184120840586f4c6e26" }'
Step #5 - "srcmap": + mv /tmp/fileLwPIGH /tmp/file0zwqKM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + for DOT_HG_DIR in $(find $PATHS_TO_SCAN -name ".hg" -type d)
Step #5 - "srcmap": ++ dirname /src/nspr/.hg
Step #5 - "srcmap": + HG_DIR=/src/nspr
Step #5 - "srcmap": + cd /src/nspr
Step #5 - "srcmap": ++ hg paths default
Step #5 - "srcmap": + HG_URL=https://hg.mozilla.org/projects/nspr
Step #5 - "srcmap": ++ hg --debug id -r. -i
Step #5 - "srcmap": + HG_REV=5735897d963000fb4bcf936f4b0c0f87af2075c6
Step #5 - "srcmap": + jq_inplace /tmp/file0zwqKM '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "5735897d963000fb4bcf936f4b0c0f87af2075c6" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filetmTPmp
Step #5 - "srcmap": + cat /tmp/file0zwqKM
Step #5 - "srcmap": + jq '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "5735897d963000fb4bcf936f4b0c0f87af2075c6" }'
Step #5 - "srcmap": + mv /tmp/filetmTPmp /tmp/file0zwqKM
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file0zwqKM
Step #5 - "srcmap": + rm /tmp/file0zwqKM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/nss": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/nss-dev/nss.git",
Step #5 - "srcmap": "rev": "3d079aca7855d0f5ce878608b808b1290f577463"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libcacard": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://gitlab.freedesktop.org/spice/libcacard.git",
Step #5 - "srcmap": "rev": "7534373bf36061f86cb6e184120840586f4c6e26"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/nspr": {
Step #5 - "srcmap": "type": "hg",
Step #5 - "srcmap": "url": "https://hg.mozilla.org/projects/nspr",
Step #5 - "srcmap": "rev": "5735897d963000fb4bcf936f4b0c0f87af2075c6"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 81%
Reading package lists... 81%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 92%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 1872 B/2194 B 85%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 1552 B/1552 B 100%]
84% [Working]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 768 B/1546 B 50%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 1828 B/58.2 kB 3%]
100% [Working]
Fetched 469 kB in 1s (516 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 22089 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m20.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m104.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m101.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m98.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m76.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m159.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m129.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m 8/10[0m [contourpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/libcacard
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m81.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m119.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m161.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m118.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m29.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m132.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m30.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m141.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m69.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m157.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m109.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m111.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=a31f7de6f50e0fb8253acb83ff69131185f5d52445f2223d7560917fa2ab6ddf
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0a8qu38t/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 7/57[0m [tree-sitter-cpp]
[2K [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/57[0m [sphinxcontrib-jsmath]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/57[0m [sphinxcontrib-jsmath]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/57[0m [sphinxcontrib-jsmath]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/57[0m [sphinxcontrib-jsmath]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/57[0m [sphinxcontrib-jsmath]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/57[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m44/57[0m [requests]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/libcacard
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:46.849 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.300 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.300 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/p12_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.301 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_key_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.301 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.301 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/encodeinttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.302 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/select2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.302 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.302 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/obsints.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.302 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.303 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.303 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_nm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.303 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_connect.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.303 INFO analysis - extract_tests_from_directories: /src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.303 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.304 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.304 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests-util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.304 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.304 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/interval.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.304 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.305 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_gtests.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.305 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nameshm1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.305 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.305 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.305 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_to.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.305 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.306 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getproto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.306 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.306 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_nm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.306 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11gcmtest/pk11gcmtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.306 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_option_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.307 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.307 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.307 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.307 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_noacc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.307 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_valparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.308 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.308 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.308 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/libfilename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.308 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.308 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/libssl_internals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.308 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.309 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntoh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.309 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.309 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.309 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/alarm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.309 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmoacc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.309 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.310 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.310 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.310 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/instrumt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.310 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.310 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.310 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sendzlf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.311 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kbkdf.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.311 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_er.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.311 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/nonspr10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.311 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.311 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.311 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.312 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.312 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/mbcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.312 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.312 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.312 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_filter.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.313 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.313 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntioto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.313 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.313 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.314 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/reinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.314 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.314 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_valresult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.314 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/peek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.314 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_select_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.314 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-port.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.315 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinkk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.315 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.315 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.315 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.316 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.316 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.316 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thruput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.316 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.316 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.316 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/writev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/dertimetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dceemu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/concur.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/suspend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/gethost.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.320 INFO analysis - extract_tests_from_directories: /src/nss/lib/dbm/tests/lots.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.320 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.320 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.320 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.320 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/zerolen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.321 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.321 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/cmac_unittests.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.321 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.321 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/inrval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.321 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/str2addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.321 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/unit_cac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.322 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.322 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fdcach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.322 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/anonfm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.322 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcrl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.322 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/randseed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.323 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.323 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/libcacard.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.323 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/simpletlv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.323 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.323 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.323 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_excl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.324 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmocon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.324 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lockfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.324 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.324 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.324 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_export_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.324 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.325 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.325 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.325 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.325 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.326 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.326 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.326 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.326 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_getint_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.326 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.326 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiwait.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.327 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/exit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.327 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.327 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/ranfile.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.327 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.327 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.327 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/monref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.328 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/decode_certs_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.328 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certhigh_gtest/certhigh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.328 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.328 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.328 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/makedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.328 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11ectest/pk11ectest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.329 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsablind_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.329 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/blapitest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.329 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.330 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.330 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeself.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.330 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.330 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.330 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.331 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-test-part.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.331 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-matchers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.331 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.331 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.331 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.331 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.332 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.332 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.332 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.332 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/atomic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.332 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.332 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.333 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/attach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.333 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.333 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.333 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.333 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_nofil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.333 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/provider.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.334 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.334 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.334 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.334 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_private_key_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.334 INFO analysis - extract_tests_from_directories: /src/nss/cmd/crmftest/testcrmf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.334 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.335 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/accept.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.335 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_ku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.335 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-printers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.335 INFO analysis - extract_tests_from_directories: /src/nss/lib/softoken/fipstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.335 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.336 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.336 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/secmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.336 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_procparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.336 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.336 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.336 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errcodes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.337 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selintr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.337 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil_nss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.337 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/tpd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.337 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/conflict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.337 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.338 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.338 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.338 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/freeif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.338 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.338 INFO analysis - extract_tests_from_directories: /src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.339 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/kyber_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.339 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.339 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/vercheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.339 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/hwtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.339 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.339 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.340 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.340 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.340 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.340 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/i2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.340 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_psk_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.340 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rmdir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.341 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/prng_kat_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.341 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/forktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.341 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_grease_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.341 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ed25519_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.341 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.341 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.342 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_policychecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.342 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.342 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.342 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.342 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/production.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.343 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiacc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.343 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_trustanchor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.343 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.343 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixgtest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.343 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/sysinit_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.343 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/store/test_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.344 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/remtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.344 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.344 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_record_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.344 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/strod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.344 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.345 INFO analysis - extract_tests_from_directories: /src/nss/cmd/sdrtest/sdrtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.345 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-all.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.345 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.345 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.345 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sigpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.346 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.346 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/initclk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.346 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.347 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.347 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.347 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.347 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.347 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.347 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/test_io.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.348 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/fileio.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.348 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.348 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.348 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-filepath.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.348 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/alg1485_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.349 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.349 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.349 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/atr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.349 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/switch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.349 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.350 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.350 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.350 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.350 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.351 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.351 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.351 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.351 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.351 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.352 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/mpi-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.352 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_all_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.352 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/depend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.352 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/baddbdir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.352 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.353 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bug1test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.353 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.353 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.353 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.353 INFO analysis - extract_tests_from_directories: /src/nss/gtests/smime_gtest/smime_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.354 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.354 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_ech_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.354 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.354 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.354 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.355 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.355 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cleanup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.355 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.355 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.356 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/switch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.356 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/openfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.356 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.356 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.356 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.356 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.357 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/test-info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.357 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.357 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/primblok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.357 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_b64_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.358 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/priotest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.358 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/blake2b_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.358 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.358 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semapong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.358 INFO analysis - extract_tests_from_directories: /src/nss/gtests/base_gtest/utf8_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.358 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dlltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.359 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/abstract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.359 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.359 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.359 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.359 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.359 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/affinity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.360 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.360 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sel_spd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.360 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.360 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.360 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_2long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.360 INFO analysis - extract_tests_from_directories: /src/nss/cmd/dbtest/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.361 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.361 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpollml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.361 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.361 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_kk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.361 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.362 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.362 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_protect.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.362 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.362 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.362 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.362 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nonblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.363 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_er.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.363 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.363 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpoll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.363 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.363 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.364 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.364 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/server_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.364 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.364 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.364 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.364 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.365 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.365 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlockrank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.365 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.365 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nsskeys.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.365 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/dh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.366 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ranfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.366 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.366 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.366 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_secasn1d_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.366 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timemac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.366 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_signature_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.367 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/config.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.367 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.367 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.367 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.367 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/xnotify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.367 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.368 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.368 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fbectest/fbectest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.368 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/short_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.368 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.368 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.368 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.369 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.369 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.369 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.369 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.369 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ipv6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.370 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.370 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mysetval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.370 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.370 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pushtop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.370 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/tests/aes_gcm/hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.371 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.371 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.371 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/udpsrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.371 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.371 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parsetm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.371 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.372 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_quickder_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.372 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.372 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.372 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.372 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.372 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/build_chain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.373 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.373 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lazyinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.373 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/time.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.373 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nblayer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.373 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.374 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.374 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.374 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.374 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.375 INFO analysis - extract_tests_from_directories: /src/nss/cmd/lowhashtest/lowhashtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.375 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cltsrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.375 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2ktmo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.375 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.375 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/cert_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.375 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.376 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/arena.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.376 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.376 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.376 INFO analysis - extract_tests_from_directories: /src/nss/cmd/chktest/chktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.376 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11importtest/pk11importtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.377 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_des_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.377 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.377 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.377 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.377 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.377 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/validate_chain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.378 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/many_cv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.378 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.378 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.378 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.378 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ghash_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.378 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nbconn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.379 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptreademu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.379 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tpd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.379 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.379 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.379 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.379 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/formattm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.380 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/shake_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.380 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.380 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.380 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.380 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ecl_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.380 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mygetval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.381 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.381 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.381 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.381 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.381 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.382 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.382 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.382 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/addrstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.382 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.382 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.382 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.383 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_ocsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.383 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_agent.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.383 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.383 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.383 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.383 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.384 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.384 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.384 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrupt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.384 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_policynode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.384 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfdbl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.384 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.385 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dtoa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.385 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pollable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.385 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ioconthr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.385 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.385 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.385 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.386 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.386 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fipstest/fipstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.386 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.386 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_utf8_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.387 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.387 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.387 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.387 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.387 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.388 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.388 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.388 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_version_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.388 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_buildresult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.388 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.388 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/json_reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.389 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/base64t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.389 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.389 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.389 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.389 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_verifynode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.390 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.390 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.390 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_keygen.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.390 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.390 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockpong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.390 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_to.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.391 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/mpi_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.391 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:47.765 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:48.112 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:48.167 INFO oss_fuzz - analyse_folder: Found 1969 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:48.167 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:48.167 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.001 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.024 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.068 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.111 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.151 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.195 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.291 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:12:12.350 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_xfer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.526 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.547 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_simpletlv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.569 INFO oss_fuzz - analyse_folder: Dump methods for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:48.569 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:57:33.618 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:57:35.493 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:57:35.493 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:57:58.663 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:57:58.754 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:22.046 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:22.049 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:22.119 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:22.121 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:22.178 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:22.178 INFO oss_fuzz - analyse_folder: Dump methods for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:22.178 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:23.787 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:25.687 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:25.687 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:48.370 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:04:48.469 INFO oss_fuzz - analyse_folder: Extracting calltree for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:28.425 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:28.426 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:28.527 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:28.528 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:28.606 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:28.606 INFO oss_fuzz - analyse_folder: Dump methods for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:28.606 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:30.373 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:32.267 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:32.267 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:54.763 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:54.852 INFO oss_fuzz - analyse_folder: Extracting calltree for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:30.402 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:30.404 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:30.480 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:30.481 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:30.538 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:30.538 INFO oss_fuzz - analyse_folder: Dump methods for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:30.538 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:32.217 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:34.065 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:34.065 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:56.697 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:06:56.797 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:56.878 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:56.880 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:56.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:56.966 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:57.040 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:57.040 INFO oss_fuzz - analyse_folder: Dump methods for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:57.040 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:07:58.723 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:00.625 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:00.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:22.360 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:22.445 INFO oss_fuzz - analyse_folder: Extracting calltree for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:07.847 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:07.849 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:07.921 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:07.922 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:07.994 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:07.994 INFO oss_fuzz - analyse_folder: Dump methods for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:07.994 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:09.725 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:11.635 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:11.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:33.735 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:33.836 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:07.703 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:07.705 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:07.806 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:07.807 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:07.882 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:07.883 INFO oss_fuzz - analyse_folder: Dump methods for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:07.883 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:09.613 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:11.479 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:11.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:34.552 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:12:34.640 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:44.375 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:44.378 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:44.448 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:44.449 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:44.509 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:44.509 INFO oss_fuzz - analyse_folder: Dump methods for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:44.509 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:46.124 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:47.953 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:15:47.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:05.754 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:05.859 INFO oss_fuzz - analyse_folder: Extracting calltree for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:30.979 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:30.980 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:31.067 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:31.069 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:31.145 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:31.145 INFO oss_fuzz - analyse_folder: Dump methods for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:31.145 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:34.109 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:35.990 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:35.990 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:56.778 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:56.866 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:14.228 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:14.232 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:14.315 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:14.317 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:14.389 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:14.390 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:14.390 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:16.051 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:18.128 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:18.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:38.748 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:38.852 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:19.911 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:19.913 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:19.994 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:19.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:20.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:20.074 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:20.074 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:21.739 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:23.611 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:23.612 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:46.801 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:46.893 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:49.349 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:49.350 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:49.426 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:49.428 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:49.499 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:49.500 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:49.500 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:51.203 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:53.071 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:53.071 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:15.454 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:15.567 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:15.954 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:15.956 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.075 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.160 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.162 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.162 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.198 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.198 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.229 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.229 INFO data_loader - load_all_profiles: - found 12 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.281 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.282 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xfer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xfer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_options.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.305 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_options.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.311 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:16.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:55.696 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:56.158 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:56.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:56.256 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:56.291 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:56.428 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:56.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:57.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:57.291 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:57.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:57.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:57.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_simpletlv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_simpletlv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:58.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:59.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:59.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:59.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:59.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:59.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:25:59.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:07.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:07.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:07.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:56.619 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:56.960 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.645 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.757 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:58.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:58.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:58.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:58.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:04.305 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:05.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.950 INFO analysis - load_data_files: Found 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.959 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.959 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_xfer.data with fuzzerLogFile-fuzz_xfer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.960 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_options.data with fuzzerLogFile-fuzz_options.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.961 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_simpletlv.data with fuzzerLogFile-fuzz_simpletlv.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.962 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:19.962 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.111 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.169 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.227 INFO fuzzer_profile - accummulate_profile: fuzz_options: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.281 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.338 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.408 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.475 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.549 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.616 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:20.690 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:21.867 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:21.867 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:21.911 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:21.911 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.006 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.007 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.020 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.023 INFO fuzzer_profile - accummulate_profile: fuzz_options: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.033 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.034 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.037 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.038 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.038 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.038 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.059 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.059 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.068 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.068 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.068 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.078 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.089 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.090 INFO fuzzer_profile - accummulate_profile: fuzz_options: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.141 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.142 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.151 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.161 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.161 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.161 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.219 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.220 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.222 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.223 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.224 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.225 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.226 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.226 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.227 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.228 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.272 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.272 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.273 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.274 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs8.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.291 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.291 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.306 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.308 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.308 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.309 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.313 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.322 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.338 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.339 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.354 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.363 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.363 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.363 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simpletlv.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.364 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/asn1.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.364 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.365 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.365 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.365 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.410 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.410 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.467 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.468 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.469 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.469 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.516 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.518 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/quickder.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.557 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.565 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.566 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.566 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.584 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.596 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.709 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.721 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.724 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.726 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.744 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.758 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.766 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.769 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.769 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.772 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.779 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.780 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.826 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.828 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.902 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.914 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.921 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.938 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.941 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.943 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.985 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.987 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.057 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.064 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.066 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.069 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.118 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:23.120 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/pkcs7.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:28.323 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:29.435 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.049 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.049 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.166 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.177 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.314 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.316 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.317 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.317 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.360 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.361 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/certDN.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.115 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.115 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.235 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.236 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.236 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.244 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.374 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.376 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.377 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.378 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.416 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:31.418 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/smime.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:04.979 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:04.981 INFO project_profile - __init__: Creating merged profile of 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:04.981 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:04.984 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:05.095 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:50.165 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.127 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.128 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.288 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.288 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/fuzz_options/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.417 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.417 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.417 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/pkcs12.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.684 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/quickder.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.732 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.732 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.732 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/fuzz_simpletlv/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.733 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.751 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/asn1.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.806 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.806 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:54.806 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/tls_server.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.273 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/fuzz_xfer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.367 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/pkcs8.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.462 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.463 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/tls_client.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.952 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.953 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:55.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/pkcs7.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.157 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.178 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.179 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.179 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/certDN.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.243 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.244 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250616/linux -- nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250616/nss/fuzz/targets/smime.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:56.317 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:57.732 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:57.732 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:57.732 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:57.732 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.851 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:58.877 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.331 INFO html_report - create_all_function_table: Assembled a total of 23453 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.331 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.331 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.332 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.332 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:00.332 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.423 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.776 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_options_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.776 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (73 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.826 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.949 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.950 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:01.951 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:02.063 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:02.074 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10687 -- : 10687
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:02.077 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:02.081 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.752 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_pkcs12.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.775 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.775 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.842 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.843 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.879 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.910 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1217 -- : 1217
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.911 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:05.912 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.317 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_quickder.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.318 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1058 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.331 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.395 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.395 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.405 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.405 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.405 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.405 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.405 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.413 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simpletlv_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.413 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.427 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.494 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.495 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.496 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.535 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.537 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1535 -- : 1535
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.537 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:06.538 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.026 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_asn1.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1336 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.040 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.124 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.124 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.134 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.247 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.268 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19879 -- : 19879
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.275 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:07.282 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.300 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_tls_server.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.306 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18131 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.324 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.399 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.400 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.442 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.487 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.489 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2115 -- : 2115
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.489 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:14.490 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.151 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xfer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1815 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.189 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.189 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.275 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.275 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.289 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.345 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2997 -- : 2997
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.349 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:15.350 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.309 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_pkcs8.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.310 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2579 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.324 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.397 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.398 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.413 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.518 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19893 -- : 19893
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.546 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:16.553 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.679 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_tls_client.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18145 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.706 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.707 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.781 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.782 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.825 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.895 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.904 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8532 -- : 8532
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.905 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:30.907 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:33.934 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_pkcs7.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:33.937 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7538 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:33.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:33.950 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.025 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.026 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.061 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.109 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.111 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1815 -- : 1815
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.111 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.112 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.699 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_certDN.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.699 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1560 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.714 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.714 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.786 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.787 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.799 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.846 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.848 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2178 -- : 2178
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.849 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:34.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.536 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_smime.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1853 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.549 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.614 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.614 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.626 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.626 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:30:35.626 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:21.865 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:21.867 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 23453 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:21.904 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3735 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:21.905 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:21.906 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:31:21.912 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:10.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:10.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:14.189 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sqlite3Parser'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:15.986 INFO html_report - create_all_function_table: Assembled a total of 23453 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:16.429 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.339 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.339 INFO engine_input - analysis_func: Generating input for fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.340 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_type_from_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.341 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.348 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.350 INFO engine_input - analysis_func: Generating input for fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.351 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.353 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.366 INFO engine_input - analysis_func: Generating input for fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_is_logged_in
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_login
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_make_response
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_logout
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard7816_vm_process_apdu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.369 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.371 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.382 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.388 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.391 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.393 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.393 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.393 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.394 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.394 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:32:17.394 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:12.560 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:12.562 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 23453 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:12.602 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3735 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:12.604 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:12.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:12.609 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:08.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:08.247 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:12.067 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sqlite3Parser'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:12.069 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:12.070 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['sqlite3Parser'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:12.071 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:13.051 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:13.051 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:37:23.303 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:37:23.992 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:37:24.007 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:37:24.008 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:53.652 INFO sinks_analyser - analysis_func: ['fuzz_simpletlv.c', 'fuzz_xfer.c', 'pkcs12.cc', 'tls_client.cc', 'quickder.cc', 'pkcs7.cc', 'smime.cc', 'asn1.cc', 'certDN.cc', 'pkcs8.cc', 'tls_server.cc', 'fuzz_options.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:53.652 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:53.691 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:38:53.727 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:46.925 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:43:46.969 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.287 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.343 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.388 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.427 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.612 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.615 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.615 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.615 INFO annotated_cfg - analysis_func: Analysing: fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.616 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.651 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.656 INFO annotated_cfg - analysis_func: Analysing: fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.656 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.662 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.719 INFO annotated_cfg - analysis_func: Analysing: fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.726 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.737 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.797 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.824 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.831 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.993 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.993 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:17.993 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:19.021 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:19.021 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:19.027 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:19.852 INFO public_candidate_analyser - standalone_analysis: Found 17825 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:19.853 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:20.692 INFO oss_fuzz - analyse_folder: Found 1969 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:20.692 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:20.692 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:28.379 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_xfer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:28.425 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:45:28.448 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_simpletlv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:23.863 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:23.885 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:23.927 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:23.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:24.013 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:24.066 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:24.132 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:24.176 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:54:24.242 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:00:17.111 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:00:17.112 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:13:31.987 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:13:35.409 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:13:35.409 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:14:25.496 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:14:25.604 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xfer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:11.061 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:11.064 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:11.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:11.190 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:11.306 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:11.307 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:11.307 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:12.993 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:14.920 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:14.921 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:40.327 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:40.436 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_options
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:43.137 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:43.139 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:43.241 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:43.243 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:43.317 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:43.317 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:43.317 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:45.107 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:47.009 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:15:47.009 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:11.967 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.069 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simpletlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.461 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.463 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.552 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.554 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.625 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.626 INFO oss_fuzz - analyse_folder: Dump methods for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:12.626 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:14.407 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:16.375 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:16.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:41.545 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:41.659 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:41.890 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:41.895 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:41.982 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:41.985 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:42.076 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:42.077 INFO oss_fuzz - analyse_folder: Dump methods for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:42.077 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:43.869 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:45.813 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:23:45.813 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:11.467 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:11.566 INFO oss_fuzz - analyse_folder: Extracting calltree for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:52.586 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:52.588 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:52.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:52.689 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:52.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:52.764 INFO oss_fuzz - analyse_folder: Dump methods for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:52.765 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:54.522 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:56.473 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:24:56.473 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:21.458 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:21.578 INFO oss_fuzz - analyse_folder: Extracting calltree for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:59.006 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:59.009 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:59.121 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:59.123 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:59.217 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:59.218 INFO oss_fuzz - analyse_folder: Dump methods for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:25:59.218 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:26:00.954 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:26:02.949 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:26:02.949 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:26:27.684 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:26:27.783 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:34.900 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:34.903 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:34.988 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:34.991 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:35.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:35.066 INFO oss_fuzz - analyse_folder: Dump methods for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:35.066 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:36.836 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:38.755 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:38.755 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:54.304 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:27:54.418 INFO oss_fuzz - analyse_folder: Extracting calltree for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:44.008 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:44.010 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:44.121 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:44.123 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:44.196 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:44.196 INFO oss_fuzz - analyse_folder: Dump methods for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:44.196 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:52.903 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:54.901 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:28:54.901 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:29:19.740 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:29:19.838 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:10.160 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:10.168 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:10.249 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:10.251 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:10.331 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:10.331 INFO oss_fuzz - analyse_folder: Dump methods for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:10.331 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:12.167 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:14.216 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:14.216 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:39.953 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:32:40.066 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:17.300 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:17.311 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:17.419 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:17.422 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:17.520 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:17.520 INFO oss_fuzz - analyse_folder: Dump methods for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:17.520 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:19.380 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:21.376 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:21.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:46.622 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:36:46.718 INFO oss_fuzz - analyse_folder: Extracting calltree for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:15.875 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:15.878 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:15.954 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:15.957 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:16.031 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:16.032 INFO oss_fuzz - analyse_folder: Dump methods for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:16.032 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:17.832 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:19.818 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:19.818 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:35.542 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:37:35.657 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:50.164 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:50.170 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:50.284 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:50.287 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:50.381 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.315 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.315 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.588 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.588 INFO data_loader - load_all_profiles: - found 24 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xfer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xfer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_options.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.743 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_options.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:44:51.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 276: 162 Killed fuzz-introspector full --target-dir=$SRC --language=${FUZZING_LANGUAGE} --out-dir=$SRC/inspector ${REPORT_ARGS}
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build.
Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run:
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image libcacard
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 libcacard
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: CommandException: No URLs matched: /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #8: CommandException: 1 file/object could not be transferred.
Finished Step #8
ERROR
ERROR: build step 8 "gcr.io/cloud-builders/gsutil" failed: step exited with non-zero status: 1