starting build "40c5c895-8499-4b3d-94c6-1ad5523fa765" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 13b844994549: Pulling fs layer Step #0: 55d77cdc3163: Pulling fs layer Step #0: b50ab8014529: Pulling fs layer Step #0: 91fb2f2959c4: Pulling fs layer Step #0: c56c8a64d5a0: Pulling fs layer Step #0: fef1d8425cab: Pulling fs layer Step #0: fcbcb90f2f89: Pulling fs layer Step #0: 480321ef6348: Pulling fs layer Step #0: cef5dc322d90: Pulling fs layer Step #0: d2092af04247: Pulling fs layer Step #0: 5d29181a2734: Pulling fs layer Step #0: f11fd80a680e: Pulling fs layer Step #0: 7c944355043e: Pulling fs layer Step #0: 5868bea42c8c: Pulling fs layer Step #0: a22e545058d4: Pulling fs layer Step #0: 38a954c8c364: Pulling fs layer Step #0: bd0e9f8ff150: Pulling fs layer Step #0: 71afe106d746: Pulling fs layer Step #0: ea7b29719b48: Pulling fs layer Step #0: 3c662af96215: Pulling fs layer Step #0: 6cf07ae8bcc8: Pulling fs layer Step #0: d29da972c5df: Pulling fs layer Step #0: 4a3fb52b0556: Pulling fs layer Step #0: 0e0d2a483cc8: Pulling fs layer Step #0: dab34f1072f9: Pulling fs layer Step #0: cef5dc322d90: Waiting Step #0: f11fd80a680e: Waiting Step #0: 7c944355043e: Waiting Step #0: d2092af04247: Waiting Step #0: 5d29181a2734: Waiting Step #0: a22e545058d4: Waiting Step #0: 6cf07ae8bcc8: Waiting Step #0: 38a954c8c364: Waiting Step #0: 91fb2f2959c4: Waiting Step #0: 5868bea42c8c: Waiting Step #0: fcbcb90f2f89: Waiting Step #0: 480321ef6348: Waiting Step #0: ea7b29719b48: Waiting Step #0: bd0e9f8ff150: Waiting Step #0: 3c662af96215: Waiting Step #0: fef1d8425cab: Waiting Step #0: 0e0d2a483cc8: Waiting Step #0: dab34f1072f9: Waiting Step #0: d29da972c5df: Waiting Step #0: c56c8a64d5a0: Waiting Step #0: b50ab8014529: Waiting Step #0: 55d77cdc3163: Verifying Checksum Step #0: 55d77cdc3163: Download complete Step #0: b50ab8014529: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 91fb2f2959c4: Verifying Checksum Step #0: 91fb2f2959c4: Download complete Step #0: c56c8a64d5a0: Verifying Checksum Step #0: c56c8a64d5a0: Download complete Step #0: fcbcb90f2f89: Verifying Checksum Step #0: fcbcb90f2f89: Download complete Step #0: fef1d8425cab: Verifying Checksum Step #0: fef1d8425cab: Download complete Step #0: 13b844994549: Verifying Checksum Step #0: 13b844994549: Download complete Step #0: cef5dc322d90: Verifying Checksum Step #0: cef5dc322d90: Download complete Step #0: d2092af04247: Verifying Checksum Step #0: d2092af04247: Download complete Step #0: 5d29181a2734: Verifying Checksum Step #0: 5d29181a2734: Download complete Step #0: 7c944355043e: Verifying Checksum Step #0: 7c944355043e: Download complete Step #0: 480321ef6348: Verifying Checksum Step #0: 480321ef6348: Download complete Step #0: b549f31133a9: Pull complete Step #0: 5868bea42c8c: Verifying Checksum Step #0: 5868bea42c8c: Download complete Step #0: a22e545058d4: Verifying Checksum Step #0: a22e545058d4: Download complete Step #0: bd0e9f8ff150: Verifying Checksum Step #0: bd0e9f8ff150: Download complete Step #0: 38a954c8c364: Verifying Checksum Step #0: 38a954c8c364: Download complete Step #0: f11fd80a680e: Verifying Checksum Step #0: f11fd80a680e: Download complete Step #0: ea7b29719b48: Verifying Checksum Step #0: ea7b29719b48: Download complete Step #0: 3c662af96215: Download complete Step #0: 6cf07ae8bcc8: Verifying Checksum Step #0: 6cf07ae8bcc8: Download complete Step #0: d29da972c5df: Verifying Checksum Step #0: d29da972c5df: Download complete Step #0: 4a3fb52b0556: Verifying Checksum Step #0: 4a3fb52b0556: Download complete Step #0: 0e0d2a483cc8: Verifying Checksum Step #0: 0e0d2a483cc8: Download complete Step #0: dab34f1072f9: Download complete Step #0: 71afe106d746: Verifying Checksum Step #0: 71afe106d746: Download complete Step #0: 13b844994549: Pull complete Step #0: 55d77cdc3163: Pull complete Step #0: b50ab8014529: Pull complete Step #0: 91fb2f2959c4: Pull complete Step #0: c56c8a64d5a0: Pull complete Step #0: fef1d8425cab: Pull complete Step #0: fcbcb90f2f89: Pull complete Step #0: 480321ef6348: Pull complete Step #0: cef5dc322d90: Pull complete Step #0: d2092af04247: Pull complete Step #0: 5d29181a2734: Pull complete Step #0: f11fd80a680e: Pull complete Step #0: 7c944355043e: Pull complete Step #0: 5868bea42c8c: Pull complete Step #0: a22e545058d4: Pull complete Step #0: 38a954c8c364: Pull complete Step #0: bd0e9f8ff150: Pull complete Step #0: 71afe106d746: Pull complete Step #0: ea7b29719b48: Pull complete Step #0: 3c662af96215: Pull complete Step #0: 6cf07ae8bcc8: Pull complete Step #0: d29da972c5df: Pull complete Step #0: 4a3fb52b0556: Pull complete Step #0: 0e0d2a483cc8: Pull complete Step #0: dab34f1072f9: Pull complete Step #0: Digest: sha256:c8893b86dd8459228fb3c82c858be037325237b8070b80d97d18f9a1f6324b1e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/certDN.covreport... Step #1: / [0/15 files][ 0.0 B/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/dtls-client-no_fuzzer_mode.covreport... Step #1: Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/asn1.covreport... Step #1: / [0/15 files][ 0.0 B/ 62.7 MiB] 0% Done / [0/15 files][ 0.0 B/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/dtls-client.covreport... Step #1: / [0/15 files][ 0.0 B/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/dtls-server-no_fuzzer_mode.covreport... Step #1: / [1/15 files][ 0.0 B/ 62.7 MiB] 0% Done / [1/15 files][ 0.0 B/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/dtls-server.covreport... Step #1: / [1/15 files][ 0.0 B/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/pkcs12.covreport... Step #1: / [1/15 files][ 0.0 B/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/pkcs7.covreport... Step #1: / [1/15 files][ 0.0 B/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/pkcs8.covreport... Step #1: / [1/15 files][500.4 KiB/ 62.7 MiB] 0% Done / [2/15 files][500.4 KiB/ 62.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/quickder.covreport... Step #1: / [2/15 files][500.4 KiB/ 62.7 MiB] 0% Done / [3/15 files][861.0 KiB/ 62.7 MiB] 1% Done / [4/15 files][861.0 KiB/ 62.7 MiB] 1% Done / [5/15 files][861.0 KiB/ 62.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/smime.covreport... Step #1: / [5/15 files][ 5.0 MiB/ 62.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/tls-client-no_fuzzer_mode.covreport... Step #1: / [5/15 files][ 5.5 MiB/ 62.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/tls-client.covreport... Step #1: / [5/15 files][ 5.7 MiB/ 62.7 MiB] 9% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/tls-server-no_fuzzer_mode.covreport... Step #1: / [5/15 files][ 6.5 MiB/ 62.7 MiB] 10% Done Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250704/tls-server.covreport... Step #1: / [5/15 files][ 6.5 MiB/ 62.7 MiB] 10% Done / [6/15 files][ 15.3 MiB/ 62.7 MiB] 24% Done / [7/15 files][ 20.2 MiB/ 62.7 MiB] 32% Done / [8/15 files][ 23.6 MiB/ 62.7 MiB] 37% Done / [9/15 files][ 23.9 MiB/ 62.7 MiB] 38% Done / [10/15 files][ 24.1 MiB/ 62.7 MiB] 38% Done / [11/15 files][ 26.2 MiB/ 62.7 MiB] 41% Done - - [12/15 files][ 56.5 MiB/ 62.7 MiB] 90% Done - [13/15 files][ 61.0 MiB/ 62.7 MiB] 97% Done - [14/15 files][ 61.4 MiB/ 62.7 MiB] 97% Done - [15/15 files][ 62.7 MiB/ 62.7 MiB] 100% Done Step #1: Operation completed over 15 objects/62.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 64268 Step #2: -rw-r--r-- 1 root root 0 Jul 4 10:12 dtls-client-no_fuzzer_mode.covreport Step #2: -rw-r--r-- 1 root root 0 Jul 4 10:12 dtls-server.covreport Step #2: -rw-r--r-- 1 root root 0 Jul 4 10:12 pkcs7.covreport Step #2: -rw-r--r-- 1 root root 512424 Jul 4 10:12 certDN.covreport Step #2: -rw-r--r-- 1 root root 369279 Jul 4 10:12 asn1.covreport Step #2: -rw-r--r-- 1 root root 2769112 Jul 4 10:12 pkcs12.covreport Step #2: -rw-r--r-- 1 root root 2648481 Jul 4 10:12 pkcs8.covreport Step #2: -rw-r--r-- 1 root root 7919989 Jul 4 10:12 dtls-client.covreport Step #2: -rw-r--r-- 1 root root 10824162 Jul 4 10:12 dtls-server-no_fuzzer_mode.covreport Step #2: -rw-r--r-- 1 root root 197933 Jul 4 10:12 quickder.covreport Step #2: -rw-r--r-- 1 root root 2270928 Jul 4 10:12 smime.covreport Step #2: -rw-r--r-- 1 root root 10624785 Jul 4 10:12 tls-server-no_fuzzer_mode.covreport Step #2: -rw-r--r-- 1 root root 7997198 Jul 4 10:12 tls-client.covreport Step #2: -rw-r--r-- 1 root root 9382772 Jul 4 10:12 tls-server.covreport Step #2: -rw-r--r-- 1 root root 10264677 Jul 4 10:12 tls-client-no_fuzzer_mode.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b" Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Sending build context to Docker daemon 8.704kB Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": b549f31133a9: Already exists Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 13b844994549: Already exists Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 55d77cdc3163: Already exists Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 60507396a5ee: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9190b1599b99: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 98daea86f755: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 726dde095a36: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 222505b993e9: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": cd8805441e32: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": e76abf7f4f23: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 50ff0b375f49: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8f9d15305920: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f8ca90ae7cca: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ea78847d666e: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9ee71be3b445: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 257c9041c052: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 323363539d79: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 860953fa7673: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8353610d8db5: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1eb1c82c31c5: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 32f598d618f1: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a26ca998341d: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d6f196f21600: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ee58e22cfe76: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 18ffc1f7e9bc: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d862d6285be2: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 806f73a6a7b5: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f10208851019: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1862deaf62a9: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ae8156c5738d: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a8006bb2d71d: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": aff26719d39f: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 568e7a320524: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 7277cd69ede9: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1b3f6f666fca: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 3ad3f184d345: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1e9b307d9e53: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 629b25bae146: Pulling fs layer Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 222505b993e9: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": e76abf7f4f23: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": aff26719d39f: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ee58e22cfe76: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1eb1c82c31c5: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 568e7a320524: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 32f598d618f1: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 7277cd69ede9: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 323363539d79: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f10208851019: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 18ffc1f7e9bc: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1862deaf62a9: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 50ff0b375f49: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a26ca998341d: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8f9d15305920: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f8ca90ae7cca: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1b3f6f666fca: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d6f196f21600: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ea78847d666e: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 3ad3f184d345: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9ee71be3b445: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8353610d8db5: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 257c9041c052: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 860953fa7673: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 629b25bae146: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1e9b307d9e53: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a8006bb2d71d: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 806f73a6a7b5: Waiting Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 98daea86f755: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 98daea86f755: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9190b1599b99: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9190b1599b99: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 222505b993e9: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 222505b993e9: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 60507396a5ee: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 60507396a5ee: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": cd8805441e32: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": cd8805441e32: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 50ff0b375f49: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 50ff0b375f49: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8f9d15305920: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8f9d15305920: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f8ca90ae7cca: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f8ca90ae7cca: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 60507396a5ee: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ea78847d666e: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ea78847d666e: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": e76abf7f4f23: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": e76abf7f4f23: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9ee71be3b445: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9ee71be3b445: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9190b1599b99: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 257c9041c052: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 98daea86f755: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 323363539d79: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 323363539d79: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 860953fa7673: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 860953fa7673: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8353610d8db5: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8353610d8db5: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 32f598d618f1: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 32f598d618f1: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1eb1c82c31c5: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1eb1c82c31c5: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 726dde095a36: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 726dde095a36: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ee58e22cfe76: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a26ca998341d: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d6f196f21600: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d6f196f21600: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 18ffc1f7e9bc: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 18ffc1f7e9bc: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d862d6285be2: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 806f73a6a7b5: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 806f73a6a7b5: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f10208851019: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f10208851019: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1862deaf62a9: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1862deaf62a9: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a8006bb2d71d: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a8006bb2d71d: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ae8156c5738d: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ae8156c5738d: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": aff26719d39f: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": aff26719d39f: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 7277cd69ede9: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 568e7a320524: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 568e7a320524: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1b3f6f666fca: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1b3f6f666fca: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 3ad3f184d345: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 3ad3f184d345: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1e9b307d9e53: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1e9b307d9e53: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 629b25bae146: Verifying Checksum Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 629b25bae146: Download complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 726dde095a36: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 222505b993e9: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": cd8805441e32: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": e76abf7f4f23: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 50ff0b375f49: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8f9d15305920: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f8ca90ae7cca: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ea78847d666e: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 9ee71be3b445: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 257c9041c052: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 323363539d79: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 860953fa7673: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 8353610d8db5: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1eb1c82c31c5: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 32f598d618f1: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a26ca998341d: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d6f196f21600: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ee58e22cfe76: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 18ffc1f7e9bc: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": d862d6285be2: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 806f73a6a7b5: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": f10208851019: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1862deaf62a9: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ae8156c5738d: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": a8006bb2d71d: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": aff26719d39f: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 568e7a320524: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 7277cd69ede9: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1b3f6f666fca: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 3ad3f184d345: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1e9b307d9e53: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 629b25bae146: Pull complete Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Digest: sha256:9a925f133f9a57349ca0704eba39a90c093a32fbe97b688c0b523d0ba06e0446 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> dec48cbd07ab Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step 2/7 : RUN apt-get update && apt-get install -y make mercurial zlib1g-dev gyp ninja-build libssl-dev python Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> Running in eb17b8953cf0 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Fetched 383 kB in 1s (760 kB/s) Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Reading package lists... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Reading package lists... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Building dependency tree... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Reading state information... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": make is already the newest version (4.2.1-1.2). Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": make set to manually installed. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": The following packages were automatically installed and are no longer required: Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": autotools-dev libsigsegv2 m4 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Use 'apt autoremove' to remove them. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": The following additional packages will be installed: Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": libpython2.7-stdlib mercurial-common mime-support python-pkg-resources Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": python2 python2-minimal python2.7 python2.7-minimal ucf Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Suggested packages: Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": kdiff3 | kdiff3-qt | kompare | meld | tkcvs | mgdiff qct python-mysqldb Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": python-openssl python-pygments wish python3 python-setuptools python2-doc Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": python-tk python2.7-doc binfmt-support Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": The following NEW packages will be installed: Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": file gyp libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": libpython2.7-stdlib mercurial mercurial-common mime-support ninja-build Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": python-is-python2 python-pkg-resources python2 python2-minimal python2.7 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": python2.7-minimal ucf zlib1g-dev Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Need to get 7816 kB of archives. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": After this operation, 40.8 MB of additional disk space will be used. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pkg-resources all 44.0.0-2ubuntu0.1 [130 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:14 http://archive.ubuntu.com/ubuntu focal/universe amd64 gyp all 0.1+20180428git4d467626-3ubuntu1 [237 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial-common all 5.3.1-1ubuntu1 [2650 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial amd64 5.3.1-1ubuntu1 [323 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Fetched 7816 kB in 2s (5031 kB/s) Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package libpython2.7-minimal:amd64. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package python2.7-minimal. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package python2-minimal. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package mime-support. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package python2.7. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package libpython2-stdlib:amd64. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package python2. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18259 files and directories currently installed.) Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking python2 (2.7.17-2ubuntu4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package libmagic-mgc. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package file. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking file (1:5.38-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package ucf. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../04-ucf_3.0038+nmu1_all.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Moving old data out of the way Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking ucf (3.0038+nmu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package python-pkg-resources. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../05-python-pkg-resources_44.0.0-2ubuntu0.1_all.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package gyp. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../06-gyp_0.1+20180428git4d467626-3ubuntu1_all.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking gyp (0.1+20180428git4d467626-3ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package mercurial-common. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../07-mercurial-common_5.3.1-1ubuntu1_all.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking mercurial-common (5.3.1-1ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package mercurial. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../08-mercurial_5.3.1-1ubuntu1_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking mercurial (5.3.1-1ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package ninja-build. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../09-ninja-build_1.10.0-1build1_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking ninja-build (1.10.0-1build1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package python-is-python2. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../10-python-is-python2_2.7.17-4_all.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking python-is-python2 (2.7.17-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Preparing to unpack .../11-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up file (1:5.38-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up ninja-build (1.10.0-1build1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up ucf (3.0038+nmu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up python2 (2.7.17-2ubuntu4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up python-is-python2 (2.7.17-4) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up mercurial-common (5.3.1-1ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up gyp (0.1+20180428git4d467626-3ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Setting up mercurial (5.3.1-1ubuntu1) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Removing intermediate container eb17b8953cf0 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> 38d1f27147d9 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step 3/7 : RUN hg clone https://hg.mozilla.org/projects/nspr nspr Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> Running in ca19f11faf99 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": real URL is https://hg-edge.mozilla.org/projects/nspr Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": applying clone bundle from https://storage.googleapis.com/moz-hg-bundles-gcp-us-central1/projects/nspr/9cdecd4e2b048100745be77837e70872639bff31.stream-v2.hg Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 1002 files to transfer, 12.6 MB of data Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": transferred 12.6 MB in 0.7 seconds (17.2 MB/sec) Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": finished applying clone bundle Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": searching for changes Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": no changes found Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": updating to branch default Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 579 files updated, 0 files merged, 0 files removed, 0 files unresolved Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Removing intermediate container ca19f11faf99 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> 91303aa7d326 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step 4/7 : RUN hg clone https://hg.mozilla.org/projects/nss nss Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> Running in fcf39b1d4358 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": real URL is https://hg-edge.mozilla.org/projects/nss Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": applying clone bundle from https://storage.googleapis.com/moz-hg-bundles-gcp-us-central1/projects/nss/836f463883053880a1fdbd1ad46f5c631799c586.stream-v2.hg Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 10334 files to transfer, 145 MB of data Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": transferred 145 MB in 1.8 seconds (79.5 MB/sec) Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": finished applying clone bundle Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": searching for changes Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": no changes found Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": updating to branch default Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": 4694 files updated, 0 files merged, 0 files removed, 0 files unresolved Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Removing intermediate container fcf39b1d4358 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> b1539e309cc2 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step 5/7 : RUN git clone --depth 1 https://github.com/MozillaSecurity/nss-fuzzing-corpus.git nss-corpus Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> Running in 14b207285dee Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Cloning into 'nss-corpus'... Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Updating files: 9% (12618/132256) Updating files: 10% (13226/132256) Updating files: 11% (14549/132256) Updating files: 12% (15871/132256) Updating files: 13% (17194/132256) Updating files: 14% (18516/132256) Updating files: 15% (19839/132256) Updating files: 16% (21161/132256) Updating files: 17% (22484/132256) Updating files: 17% (23026/132256) Updating files: 18% (23807/132256) Updating files: 19% (25129/132256) Updating files: 20% (26452/132256) Updating files: 21% (27774/132256) Updating files: 22% (29097/132256) Updating files: 23% (30419/132256) Updating files: 24% (31742/132256) Updating files: 25% (33064/132256) Updating files: 25% (33296/132256) Updating files: 26% (34387/132256) Updating files: 27% (35710/132256) Updating files: 28% (37032/132256) Updating files: 29% (38355/132256) Updating files: 30% (39677/132256) Updating files: 31% (41000/132256) Updating files: 32% (42322/132256) Updating files: 33% (43645/132256) Updating files: 34% (44968/132256) Updating files: 35% (46290/132256) Updating files: 36% (47613/132256) Updating files: 37% (48935/132256) Updating files: 37% (49181/132256) Updating files: 38% (50258/132256) Updating files: 39% (51580/132256) Updating files: 40% (52903/132256) Updating files: 41% (54225/132256) Updating files: 42% (55548/132256) Updating files: 43% (56871/132256) Updating files: 44% (58193/132256) Updating files: 45% (59516/132256) Updating files: 46% (60838/132256) Updating files: 47% (62161/132256) Updating files: 48% (63483/132256) Updating files: 49% (64806/132256) Updating files: 50% (66128/132256) Updating files: 51% (67451/132256) Updating files: 52% (68774/132256) Updating files: 53% (70096/132256) Updating files: 54% (71419/132256) Updating files: 54% (71666/132256) Updating files: 55% (72741/132256) Updating files: 56% (74064/132256) Updating files: 57% (75386/132256) Updating files: 58% (76709/132256) Updating files: 59% (78032/132256) Updating files: 60% (79354/132256) Updating files: 61% (80677/132256) Updating files: 62% (81999/132256) Updating files: 62% (82385/132256) Updating files: 63% (83322/132256) Updating files: 64% (84644/132256) Updating files: 65% (85967/132256) Updating files: 66% (87289/132256) Updating files: 67% (88612/132256) Updating files: 68% (89935/132256) Updating files: 69% (91257/132256) Updating files: 70% (92580/132256) Updating files: 70% (93249/132256) Updating files: 71% (93902/132256) Updating files: 72% (95225/132256) Updating files: 73% (96547/132256) Updating files: 74% (97870/132256) Updating files: 75% (99192/132256) Updating files: 76% (100515/132256) Updating files: 77% (101838/132256) Updating files: 78% (103160/132256) Updating files: 79% (104483/132256) Updating files: 80% (105805/132256) Updating files: 81% (107128/132256) Updating files: 82% (108450/132256) Updating files: 83% (109773/132256) Updating files: 83% (110866/132256) Updating files: 84% (111096/132256) Updating files: 85% (112418/132256) Updating files: 86% (113741/132256) Updating files: 87% (115063/132256) Updating files: 88% (116386/132256) Updating files: 89% (117708/132256) Updating files: 90% (119031/132256) Updating files: 91% (120353/132256) Updating files: 92% (121676/132256) Updating files: 93% (122999/132256) Updating files: 94% (124321/132256) Updating files: 95% (125644/132256) Updating files: 96% (126966/132256) Updating files: 96% (128225/132256) Updating files: 97% (128289/132256) Updating files: 98% (129611/132256) Updating files: 99% (130934/132256) Updating files: 100% (132256/132256) Updating files: 100% (132256/132256), done. Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Removing intermediate container 14b207285dee Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> e80a17635287 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step 6/7 : COPY build.sh replay_build.sh $SRC/ Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> 1e18b96a456d Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Step 7/7 : WORKDIR $SRC/nss Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> Running in 5e522f13f219 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Removing intermediate container 5e522f13f219 Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": ---> ac2f70fd3e9b Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Successfully built ac2f70fd3e9b Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Successfully tagged gcr.io/oss-fuzz/nss:latest Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/nss:latest Finished Step #4 - "build-587c202f-1140-4d31-8528-709829c8c30b" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/nss Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file1iPQDN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/nss-corpus/.git Step #5 - "srcmap": + GIT_DIR=/src/nss-corpus Step #5 - "srcmap": + cd /src/nss-corpus Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/MozillaSecurity/nss-fuzzing-corpus.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c1c2e5b15d5281b52db53ef5b755a6d1edff67c9 Step #5 - "srcmap": + jq_inplace /tmp/file1iPQDN '."/src/nss-corpus" = { type: "git", url: "https://github.com/MozillaSecurity/nss-fuzzing-corpus.git", rev: "c1c2e5b15d5281b52db53ef5b755a6d1edff67c9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileCaE3a9 Step #5 - "srcmap": + cat /tmp/file1iPQDN Step #5 - "srcmap": + jq '."/src/nss-corpus" = { type: "git", url: "https://github.com/MozillaSecurity/nss-fuzzing-corpus.git", rev: "c1c2e5b15d5281b52db53ef5b755a6d1edff67c9" }' Step #5 - "srcmap": + mv /tmp/fileCaE3a9 /tmp/file1iPQDN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + for DOT_HG_DIR in $(find $PATHS_TO_SCAN -name ".hg" -type d) Step #5 - "srcmap": ++ dirname /src/nss/.hg Step #5 - "srcmap": + HG_DIR=/src/nss Step #5 - "srcmap": + cd /src/nss Step #5 - "srcmap": ++ hg paths default Step #5 - "srcmap": + HG_URL=https://hg.mozilla.org/projects/nss Step #5 - "srcmap": ++ hg --debug id -r. -i Step #5 - "srcmap": + HG_REV=836f463883053880a1fdbd1ad46f5c631799c586 Step #5 - "srcmap": + jq_inplace /tmp/file1iPQDN '."/src/nss" = { type: "hg", url: "https://hg.mozilla.org/projects/nss", rev: "836f463883053880a1fdbd1ad46f5c631799c586" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileIZksjT Step #5 - "srcmap": + cat /tmp/file1iPQDN Step #5 - "srcmap": + jq '."/src/nss" = { type: "hg", url: "https://hg.mozilla.org/projects/nss", rev: "836f463883053880a1fdbd1ad46f5c631799c586" }' Step #5 - "srcmap": + mv /tmp/fileIZksjT /tmp/file1iPQDN Step #5 - "srcmap": + for DOT_HG_DIR in $(find $PATHS_TO_SCAN -name ".hg" -type d) Step #5 - "srcmap": ++ dirname /src/nspr/.hg Step #5 - "srcmap": + HG_DIR=/src/nspr Step #5 - "srcmap": + cd /src/nspr Step #5 - "srcmap": ++ hg paths default Step #5 - "srcmap": + HG_URL=https://hg.mozilla.org/projects/nspr Step #5 - "srcmap": ++ hg --debug id -r. -i Step #5 - "srcmap": + HG_REV=9cdecd4e2b048100745be77837e70872639bff31 Step #5 - "srcmap": + jq_inplace /tmp/file1iPQDN '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "9cdecd4e2b048100745be77837e70872639bff31" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileOlRcvq Step #5 - "srcmap": + cat /tmp/file1iPQDN Step #5 - "srcmap": + jq '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "9cdecd4e2b048100745be77837e70872639bff31" }' Step #5 - "srcmap": + mv /tmp/fileOlRcvq /tmp/file1iPQDN Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file1iPQDN Step #5 - "srcmap": + rm /tmp/file1iPQDN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/nss-corpus": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/MozillaSecurity/nss-fuzzing-corpus.git", Step #5 - "srcmap": "rev": "c1c2e5b15d5281b52db53ef5b755a6d1edff67c9" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/nss": { Step #5 - "srcmap": "type": "hg", Step #5 - "srcmap": "url": "https://hg.mozilla.org/projects/nss", Step #5 - "srcmap": "rev": "836f463883053880a1fdbd1ad46f5c631799c586" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/nspr": { Step #5 - "srcmap": "type": "hg", Step #5 - "srcmap": "url": "https://hg.mozilla.org/projects/nspr", Step #5 - "srcmap": "rev": "9cdecd4e2b048100745be77837e70872639bff31" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 51% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 96% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 768 B/1546 B 50%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 1828 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (514 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19176 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 79.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 105.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 103.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 85.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 161.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 140.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/nss Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 89.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 135.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 160.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 144.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 38.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 149.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 80.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 157.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 111.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 148.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c9a0321c05afba8609a6a6ac1306225ef53e9ec2520f54248bad4114d42593a3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-amth9hv7/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 40/57 [certifi]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/nss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:41.266 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.797 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.797 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.798 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.798 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.798 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.799 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.799 INFO analysis - extract_tests_from_directories: /src/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.799 INFO analysis - extract_tests_from_directories: /src/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.800 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.800 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.800 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.800 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.800 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.801 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.801 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.801 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.801 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.801 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.802 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.802 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.802 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.802 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.803 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nsskeys.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.803 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.803 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.803 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.803 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.804 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.804 INFO analysis - extract_tests_from_directories: /src/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.804 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.804 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.804 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.805 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.805 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.805 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.805 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.806 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.806 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.806 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/interval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.806 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.807 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.807 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.807 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.807 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.807 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.807 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.808 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.808 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.808 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.808 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.808 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.808 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.809 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.809 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.809 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.809 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.809 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.809 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.810 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.810 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.810 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.810 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.810 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.811 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.811 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.811 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.811 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.811 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.811 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.812 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.812 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.812 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.812 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.812 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.812 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.812 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.813 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.813 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.813 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.813 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.813 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.813 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.814 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.814 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.814 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.814 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.814 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.814 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.815 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.815 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_keygen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.815 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.815 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.815 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.816 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.816 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.816 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.816 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.816 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.816 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.817 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.817 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.817 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.817 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.817 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.817 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.818 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_connect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.818 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.818 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.818 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.818 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.818 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.819 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.819 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.819 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.819 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.820 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.820 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.820 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.820 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.820 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.821 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.821 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.821 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.821 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.821 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.821 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_agent.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.822 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.823 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.823 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.823 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.823 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.823 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.823 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.824 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.824 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.824 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.824 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.824 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.824 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.825 INFO analysis - extract_tests_from_directories: /src/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.825 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.825 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.825 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.825 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.825 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.826 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.826 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.826 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.826 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.826 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.827 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.827 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.827 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_protect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.827 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.827 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.827 INFO analysis - extract_tests_from_directories: /src/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.829 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.829 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.829 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.829 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.829 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.830 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.830 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/ranfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.830 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.830 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.830 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.830 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.831 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.831 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.831 INFO analysis - extract_tests_from_directories: /src/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.831 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.831 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.831 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.832 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.832 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.832 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.832 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.832 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.832 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.833 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.833 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.833 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.833 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.833 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.833 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.834 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.834 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.834 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.834 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.834 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.834 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.835 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.835 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.836 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.836 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.836 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.836 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.836 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.836 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.837 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.837 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.837 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.837 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.837 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.837 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.838 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.838 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.838 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.838 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.838 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.839 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.839 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.839 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.839 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.840 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.840 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.840 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.840 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.841 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.841 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.841 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.841 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.841 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.842 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.842 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.842 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.842 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.843 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.843 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.843 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.843 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.843 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.844 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.844 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.844 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.844 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.844 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.845 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.845 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.845 INFO analysis - extract_tests_from_directories: /src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.845 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.845 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.846 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.846 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.846 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.846 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.846 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.846 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.847 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.847 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.847 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.847 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.847 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/tpd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.848 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.848 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.848 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.848 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.848 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.848 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.849 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.849 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.849 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.849 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.849 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.849 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.850 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.850 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.850 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.850 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.850 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.851 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.851 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.851 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kbkdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.851 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.851 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_option_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.851 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.852 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.852 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.852 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.852 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.852 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.853 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.853 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.853 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.853 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.853 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.853 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.854 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.854 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.854 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.854 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.854 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.854 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.855 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.855 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.855 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.855 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.855 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.855 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.857 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.857 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.857 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.857 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.857 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.857 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.858 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.858 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.858 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.858 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.858 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.858 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.859 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.859 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.859 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.859 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.859 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.859 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.860 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.860 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.860 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.860 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.860 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.860 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.861 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.861 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.861 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.861 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.861 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.861 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.862 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.862 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.863 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.863 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.863 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.863 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.863 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.863 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.864 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.864 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.864 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.864 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.864 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.864 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.865 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.865 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.865 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.865 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.865 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.866 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.866 INFO analysis - extract_tests_from_directories: /src/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.866 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.866 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.866 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.866 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.867 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/json_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.867 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.867 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.867 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.867 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.867 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.868 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.869 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.869 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.869 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.869 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.869 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.869 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.870 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.870 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.870 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.870 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.870 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.871 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.871 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.871 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.871 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.871 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.871 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.871 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.872 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.872 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.872 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.872 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.872 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.872 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.873 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.873 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.873 INFO analysis - extract_tests_from_directories: /src/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.873 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.873 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.873 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.874 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.874 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.874 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.874 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.874 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.874 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.875 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.875 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.875 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.875 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.875 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.875 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.876 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.876 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.876 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.876 INFO analysis - extract_tests_from_directories: /src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.876 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.876 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.877 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.877 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.877 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.877 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.877 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.878 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.878 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.878 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.878 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.878 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.879 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.879 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.879 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.879 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.879 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.879 INFO analysis - extract_tests_from_directories: /src/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.880 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.880 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.880 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.880 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.880 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.881 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.881 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.881 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.881 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.881 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.882 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.882 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.882 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.882 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.882 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.883 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.883 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.883 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.883 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.883 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.883 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.884 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.884 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.884 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:44.884 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/quickder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/certDN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-client-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-client-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-server-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/smime.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pkcs8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pkcs12.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pkcs7.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-server-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/asn1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:46.022 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:46.440 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:46.901 INFO oss_fuzz - analyse_folder: Found 1920 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:46.901 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:14:46.901 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:56.967 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:56.990 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/certDN.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:57.033 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/asn1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:57.073 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:57.115 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/smime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:57.157 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs7.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:57.218 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:57.260 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/quickder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:20:57.317 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:27:15.100 INFO oss_fuzz - analyse_folder: Dump methods for tls_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 10:27:15.100 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:41:27.158 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:41:29.506 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:41:29.506 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:41:52.664 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:41:52.743 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:55.174 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:55.177 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:55.225 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:55.226 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:55.267 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:55.268 INFO oss_fuzz - analyse_folder: Dump methods for certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:55.268 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:57.726 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:59.323 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:46:59.323 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:18.257 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:18.344 INFO oss_fuzz - analyse_folder: Extracting calltree for certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:47.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:47.507 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:47.571 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:47.572 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:47.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:47.631 INFO oss_fuzz - analyse_folder: Dump methods for asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:47.631 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:49.184 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:50.826 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:47:50.827 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:09.105 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:09.184 INFO oss_fuzz - analyse_folder: Extracting calltree for asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:34.803 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:34.804 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:34.867 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:34.868 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:34.920 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:34.920 INFO oss_fuzz - analyse_folder: Dump methods for pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:34.920 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:36.419 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:38.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:38.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:59.165 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:48:59.252 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:43.622 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:43.623 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:43.682 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:43.683 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:43.738 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:43.739 INFO oss_fuzz - analyse_folder: Dump methods for smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:43.739 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:45.264 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:46.928 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:49:46.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:06.653 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:06.734 INFO oss_fuzz - analyse_folder: Extracting calltree for smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:40.727 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:40.728 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:40.798 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:40.799 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:40.848 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:40.848 INFO oss_fuzz - analyse_folder: Dump methods for pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:40.848 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:42.371 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:44.040 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:50:44.040 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:51:03.690 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:51:03.784 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:05.077 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:05.079 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:05.149 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:05.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:05.213 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:05.213 INFO oss_fuzz - analyse_folder: Dump methods for pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:05.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:06.736 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:08.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:08.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:27.678 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:53:27.761 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:56.650 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:56.653 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:56.710 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:56.711 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:56.758 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:56.758 INFO oss_fuzz - analyse_folder: Dump methods for quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:56.758 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:58.238 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:59.878 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:55:59.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:18.321 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:18.414 INFO oss_fuzz - analyse_folder: Extracting calltree for quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:38.271 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:38.273 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:38.331 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:38.333 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:38.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:38.380 INFO oss_fuzz - analyse_folder: Dump methods for tls_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:38.380 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:39.915 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:41.572 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:56:41.572 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:57:02.621 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 12:57:02.699 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.003 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.006 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.062 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.063 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.113 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.114 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.115 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.190 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.190 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.218 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.218 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.263 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.263 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-asn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-asn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_server.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_server.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-quickder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-quickder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_client.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.293 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_client.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:07.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:37.768 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:37.794 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:37.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:37.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:37.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:37.924 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:40.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:40.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:40.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:40.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:40.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:40.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-certDN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-certDN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.695 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-smime.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-smime.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:02:41.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:22.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:22.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:23.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:25.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:25.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:25.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.360 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-quickder.data with fuzzerLogFile-quickder.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-asn1.data with fuzzerLogFile-asn1.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pkcs12.data with fuzzerLogFile-pkcs12.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pkcs8.data with fuzzerLogFile-pkcs8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pkcs7.data with fuzzerLogFile-pkcs7.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-certDN.data with fuzzerLogFile-certDN.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-smime.data with fuzzerLogFile-smime.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.367 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.470 INFO fuzzer_profile - accummulate_profile: quickder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.510 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.549 INFO fuzzer_profile - accummulate_profile: asn1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.591 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.632 INFO fuzzer_profile - accummulate_profile: pkcs12: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.674 INFO fuzzer_profile - accummulate_profile: pkcs8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.716 INFO fuzzer_profile - accummulate_profile: pkcs7: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.765 INFO fuzzer_profile - accummulate_profile: certDN: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:39.807 INFO fuzzer_profile - accummulate_profile: smime: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.609 INFO fuzzer_profile - accummulate_profile: quickder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.609 INFO fuzzer_profile - accummulate_profile: quickder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.679 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.679 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.696 INFO fuzzer_profile - accummulate_profile: quickder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.704 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/quickder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/quickder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.768 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.768 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.776 INFO fuzzer_profile - accummulate_profile: quickder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.777 INFO fuzzer_profile - accummulate_profile: quickder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.777 INFO fuzzer_profile - accummulate_profile: quickder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.778 INFO fuzzer_profile - accummulate_profile: quickder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.780 INFO fuzzer_profile - accummulate_profile: asn1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.780 INFO fuzzer_profile - accummulate_profile: asn1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.801 INFO fuzzer_profile - accummulate_profile: pkcs12: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.802 INFO fuzzer_profile - accummulate_profile: pkcs12: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.811 INFO fuzzer_profile - accummulate_profile: quickder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.811 INFO fuzzer_profile - accummulate_profile: quickder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.843 INFO fuzzer_profile - accummulate_profile: pkcs7: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.843 INFO fuzzer_profile - accummulate_profile: pkcs7: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.860 INFO fuzzer_profile - accummulate_profile: pkcs8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.860 INFO fuzzer_profile - accummulate_profile: pkcs8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.864 INFO fuzzer_profile - accummulate_profile: asn1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.873 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.888 INFO fuzzer_profile - accummulate_profile: certDN: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.888 INFO fuzzer_profile - accummulate_profile: certDN: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.910 INFO fuzzer_profile - accummulate_profile: smime: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.910 INFO fuzzer_profile - accummulate_profile: smime: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.966 INFO fuzzer_profile - accummulate_profile: asn1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.967 INFO fuzzer_profile - accummulate_profile: asn1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.967 INFO fuzzer_profile - accummulate_profile: asn1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.968 INFO fuzzer_profile - accummulate_profile: asn1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.997 INFO fuzzer_profile - accummulate_profile: asn1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:41.998 INFO fuzzer_profile - accummulate_profile: asn1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.000 INFO fuzzer_profile - accummulate_profile: certDN: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.007 INFO fuzzer_profile - accummulate_profile: pkcs8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.009 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/certDN.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certDN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.016 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pkcs8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.028 INFO fuzzer_profile - accummulate_profile: smime: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.028 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.037 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/smime.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/smime.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.077 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.085 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/quickder.covreport', '/src/inspector/dtls-server.covreport', '/src/inspector/certDN.covreport', '/src/inspector/tls-client-no_fuzzer_mode.covreport', '/src/inspector/tls-client.covreport', '/src/inspector/dtls-client-no_fuzzer_mode.covreport', '/src/inspector/dtls-server-no_fuzzer_mode.covreport', '/src/inspector/smime.covreport', '/src/inspector/pkcs8.covreport', '/src/inspector/pkcs12.covreport', '/src/inspector/dtls-client.covreport', '/src/inspector/pkcs7.covreport', '/src/inspector/tls-server-no_fuzzer_mode.covreport', '/src/inspector/tls-server.covreport', '/src/inspector/asn1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/quickder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 283k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.150 INFO fuzzer_profile - accummulate_profile: pkcs7: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certDN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.159 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.160 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pkcs7.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs7.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.160 INFO fuzzer_profile - accummulate_profile: pkcs7: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.169 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.174 INFO fuzzer_profile - accummulate_profile: pkcs12: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.178 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/quickder.covreport', '/src/inspector/dtls-server.covreport', '/src/inspector/certDN.covreport', '/src/inspector/tls-client-no_fuzzer_mode.covreport', '/src/inspector/tls-client.covreport', '/src/inspector/dtls-client-no_fuzzer_mode.covreport', '/src/inspector/dtls-server-no_fuzzer_mode.covreport', '/src/inspector/smime.covreport', '/src/inspector/pkcs8.covreport', '/src/inspector/pkcs12.covreport', '/src/inspector/dtls-client.covreport', '/src/inspector/pkcs7.covreport', '/src/inspector/tls-server-no_fuzzer_mode.covreport', '/src/inspector/tls-server.covreport', '/src/inspector/asn1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/quickder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 283k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.183 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pkcs12.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs12.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.190 INFO fuzzer_profile - accummulate_profile: certDN: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.191 INFO fuzzer_profile - accummulate_profile: certDN: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.192 INFO fuzzer_profile - accummulate_profile: certDN: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.192 INFO fuzzer_profile - accummulate_profile: certDN: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.220 INFO fuzzer_profile - accummulate_profile: pkcs7: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.222 INFO fuzzer_profile - accummulate_profile: pkcs7: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.223 INFO fuzzer_profile - accummulate_profile: pkcs7: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.225 INFO fuzzer_profile - accummulate_profile: certDN: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.227 INFO fuzzer_profile - accummulate_profile: certDN: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certDN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.260 INFO fuzzer_profile - accummulate_profile: pkcs7: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.260 INFO fuzzer_profile - accummulate_profile: pkcs7: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 283k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 23.7k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 372| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 306k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 23.7k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.437 INFO fuzzer_profile - accummulate_profile: smime: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.438 INFO fuzzer_profile - accummulate_profile: smime: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.439 INFO fuzzer_profile - accummulate_profile: smime: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.440 INFO fuzzer_profile - accummulate_profile: smime: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.454 INFO fuzzer_profile - accummulate_profile: pkcs8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.456 INFO fuzzer_profile - accummulate_profile: pkcs8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.457 INFO fuzzer_profile - accummulate_profile: pkcs8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.457 INFO fuzzer_profile - accummulate_profile: pkcs8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.475 INFO fuzzer_profile - accummulate_profile: smime: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.479 INFO fuzzer_profile - accummulate_profile: smime: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.490 INFO fuzzer_profile - accummulate_profile: pkcs8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.494 INFO fuzzer_profile - accummulate_profile: pkcs8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 41| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.651 INFO fuzzer_profile - accummulate_profile: pkcs12: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.659 INFO fuzzer_profile - accummulate_profile: pkcs12: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.661 INFO fuzzer_profile - accummulate_profile: pkcs12: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.663 INFO fuzzer_profile - accummulate_profile: pkcs12: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.699 INFO fuzzer_profile - accummulate_profile: pkcs12: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:42.704 INFO fuzzer_profile - accummulate_profile: pkcs12: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 48.8k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 8.51k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 1.83k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 48.8k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 8.51k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 1.83k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 185k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:43.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 185k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 234k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 126k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.60k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 234k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 126k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.60k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 4.53k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:44.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 4.53k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 27.2k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 33.8k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 416| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 27.2k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 33.8k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 416| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/smime.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/smime.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 306k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 306k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:45.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 372| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 372| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs12.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs12.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 41| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 41| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 16.4k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:46.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 16.4k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 10.3k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 3.41k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.29k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 10.3k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 3.41k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.29k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs7.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs7.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server-no_fuzzer_mode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 7.83k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:47.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 7.83k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 27.7k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 10.1k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 85| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 27.7k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 10.1k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 85| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 62.2k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:48.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 62.2k| case i: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 197k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 182k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 124| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 197k| case CKM_##mmm: { \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 182k| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 124| case CKM_##mmm##_RSA_PKCS: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.730 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.743 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.749 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.751 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.752 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.763 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.765 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.766 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.786 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.800 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.805 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:03:49.819 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:04:06.662 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:04:06.664 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:04:06.664 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:04:06.666 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:04:06.729 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:51.498 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.935 INFO project_profile - __init__: Line numbers are different in the same function: swap4b:92:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.935 INFO project_profile - __init__: Line numbers are different in the same function: swap4b:93:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.935 INFO project_profile - __init__: Line numbers are different in the same function: swap4b:94:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.935 INFO project_profile - __init__: Line numbers are different in the same function: swap4b:95:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.935 INFO project_profile - __init__: Line numbers are different in the same function: swap4b:96:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.953 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:105:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.953 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:106:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.953 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:41:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:42:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:107:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:150:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:151:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:107:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:150:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.954 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:151:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:959:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:960:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:961:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:962:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:963:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:964:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:965:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:966:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:967:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:968:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:969:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:970:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:971:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:972:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:973:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:974:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:975:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:976:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:977:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:978:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.956 INFO project_profile - __init__: Line numbers are different in the same function: point_double:979:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:980:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:981:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:982:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:983:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:984:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:985:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:986:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:987:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:988:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:989:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:990:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:991:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:992:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:993:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:994:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:995:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:996:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:997:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:998:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:999:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1000:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1001:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1002:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.957 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1003:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1004:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1005:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1006:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1007:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1008:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1069:1163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1070:1164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1071:1165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1072:1166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1073:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1074:1168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1075:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1076:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1077:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1078:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:640:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:641:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:642:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:643:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:644:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:632:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:633:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:634:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:635:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:636:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.958 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:616:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:617:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:618:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:619:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:620:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:624:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:625:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:626:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:627:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:628:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:880:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:881:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:882:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:883:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:884:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:885:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:886:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:887:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:888:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:889:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:890:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:891:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:892:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:893:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:894:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:895:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:896:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:897:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:898:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:899:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:900:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.959 INFO project_profile - __init__: Line numbers are different in the same function: point_add:901:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:902:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:903:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:904:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:905:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:906:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:907:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:908:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:909:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:910:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:911:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:912:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:913:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:914:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:915:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:916:934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:917:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:918:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:919:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:920:938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:921:939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:922:940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:923:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:924:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:925:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:926:944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:927:945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:928:946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:929:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:930:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:931:949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.960 INFO project_profile - __init__: Line numbers are different in the same function: point_add:932:950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:933:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:934:952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:935:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:936:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:937:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:938:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:939:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:940:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:941:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:942:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:943:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:944:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:945:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:946:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:947:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:948:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:949:967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:950:968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: point_add:951:969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:648:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:649:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:650:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:651:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:652:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:656:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:657:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:658:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.961 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:659:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:660:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1027:973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1028:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1029:975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1030:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1031:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1032:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1033:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1034:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1035:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1036:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1037:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1038:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1039:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1040:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1041:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1042:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1043:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1044:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1045:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1046:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1047:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1048:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1049:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1050:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1051:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1052:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1053:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.962 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1054:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1055:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1056:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1057:1003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1058:1004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1059:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1060:1006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1061:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1062:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1063:1009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1064:1010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1065:1011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: bn_is_lt_prime_mask:606:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: bn_is_lt_prime_mask:607:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: bn_is_lt_prime_mask:608:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: bn_is_lt_prime_mask:609:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: bn_is_lt_prime_mask:610:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: bn_is_lt_prime_mask:611:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: bn_is_lt_prime_mask:612:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:446:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:447:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:448:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:449:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:450:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:451:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.963 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:452:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:453:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:454:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:455:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:456:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:457:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:458:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:459:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:460:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:461:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:462:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:463:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:464:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:465:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:466:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:467:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:468:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:469:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:470:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:471:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:472:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:473:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:474:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:475:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:476:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:477:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.964 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:478:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:479:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:480:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:481:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:482:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:483:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:484:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:485:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:486:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:487:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:488:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:489:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:490:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:491:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:492:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:493:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:494:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:495:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:496:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:497:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:498:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:499:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:500:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:501:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:502:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:503:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:504:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:505:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.965 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:506:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:507:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:508:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:509:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:510:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:511:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:512:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:513:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:514:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:515:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:516:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:517:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:518:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:519:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:520:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:521:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:522:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:746:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:747:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:748:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:749:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:750:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.966 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:751:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:752:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:753:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:754:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:755:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:756:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:757:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:758:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:759:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:760:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:761:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:762:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:763:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:764:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:765:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:766:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:767:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:768:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1016:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1017:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1018:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1019:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1020:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1021:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1022:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.967 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1023:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.988 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:111:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.988 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:112:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:113:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:114:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:115:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:117:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:118:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:119:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:121:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:122:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:123:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:124:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:126:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:127:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:128:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:129:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:130:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:131:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:132:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:135:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:136:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:137:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:138:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:139:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:140:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:141:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:142:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:143:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:144:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:145:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:146:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:148:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.989 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:150:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:151:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:152:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:153:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:154:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:156:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:157:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:158:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:160:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:161:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:47:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:48:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:49:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:52:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:113:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:114:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:115:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:116:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:117:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:119:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:120:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:121:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:123:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.990 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:124:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:125:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:126:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:128:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:129:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:130:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:131:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:132:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:133:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:134:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:137:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:138:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:139:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:140:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:141:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:142:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:143:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:144:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:145:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:146:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:147:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:148:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:156:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:157:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:158:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:159:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.991 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:162:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:163:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:164:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:166:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:167:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:113:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:114:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:115:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:116:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:117:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:119:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:120:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:121:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:123:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:124:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:125:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:126:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:128:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:129:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:130:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:131:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:132:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:133:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:134:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:137:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.992 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:138:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:139:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:140:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:141:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:142:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:143:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:144:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:145:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:146:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:147:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:148:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:156:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:157:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:158:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:159:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:162:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:163:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:164:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:166:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.993 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:167:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.999 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1009:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:53.999 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1010:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1011:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1012:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: point_add:952:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: point_add:953:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: point_add:954:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: point_add:955:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:661:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.000 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:662:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.136 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.136 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.218 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/quickder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.254 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/pkcs7/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.255 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.355 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/certDN/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.408 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/asn1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.451 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/pkcs8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.586 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:54.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/pkcs12/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.203 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/smime/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.324 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.325 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:55.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/nss/fuzz/targets/tls_server.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:57.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:57.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:57.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:57.425 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:57.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250704/linux -- nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:57.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250704/nss/fuzz/targets/tls_client.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:59.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:59.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:59.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:05:59.550 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:00.477 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:00.477 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:00.477 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:00.478 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:08.211 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:08.224 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.683 INFO html_report - create_all_function_table: Assembled a total of 23144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.683 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.683 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.709 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.710 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1217 -- : 1217 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.711 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:23.711 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.551 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.744 INFO html_helpers - create_horisontal_calltree_image: Creating image quickder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1058 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.815 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.815 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.932 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:24.937 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:25.001 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:25.009 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8637 -- : 8637 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:25.011 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:25.013 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.768 INFO html_helpers - create_horisontal_calltree_image: Creating image pkcs7_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7631 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.782 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.848 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.849 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.856 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.889 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1815 -- : 1815 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.891 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:27.891 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.472 INFO html_helpers - create_horisontal_calltree_image: Creating image certDN_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.472 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1560 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.582 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.583 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.718 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.729 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.758 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.760 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1535 -- : 1535 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.760 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:28.761 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.248 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.248 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1336 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.344 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.344 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.470 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.471 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.477 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.518 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3107 -- : 3107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:29.522 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.480 INFO html_helpers - create_horisontal_calltree_image: Creating image pkcs8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.481 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2677 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.705 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.705 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.912 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.912 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:30.948 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:31.010 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:31.020 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10687 -- : 10687 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:31.022 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:31.024 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.350 INFO html_helpers - create_horisontal_calltree_image: Creating image pkcs12_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9453 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.612 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.612 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.837 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.837 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.946 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.982 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.984 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2178 -- : 2178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.985 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:34.986 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.423 INFO html_helpers - create_horisontal_calltree_image: Creating image smime_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1853 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.579 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.743 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.774 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.867 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20791 -- : 20791 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.894 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:40.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:47.779 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_tls_server.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:47.783 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18882 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:49.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:49.037 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:49.953 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:49.954 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:50.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:50.202 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:50.296 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:50.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20805 -- : 20805 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:50.319 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:50.324 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:57.149 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_tls_client.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:57.153 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18896 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:58.445 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:58.445 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:59.348 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:59.349 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:59.607 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:59.608 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:06:59.608 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:07:31.185 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:07:31.187 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 23144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:07:31.216 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3724 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:07:31.217 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:07:31.218 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:07:31.222 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:03.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:03.345 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:05.552 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sqlite3Parser'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:21.293 INFO html_report - create_all_function_table: Assembled a total of 23144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:21.622 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.190 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.190 INFO engine_input - analysis_func: Generating input for quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Now Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitZones Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_GetEnvSecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitLinker Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.193 INFO engine_input - analysis_func: Generating input for pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.197 INFO engine_input - analysis_func: Generating input for certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DecodeItem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitLog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dosprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.199 INFO engine_input - analysis_func: Generating input for asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Now Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitZones Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_GetEnvSecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sec_asn1d_init_state_based_on_template Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PL_FreeArenaPool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.200 INFO engine_input - analysis_func: Generating input for pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssList_Create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dosprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PK11_GetBestSlotMultipleWithAttributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssToken_Destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sec_asn1d_pop_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.203 INFO engine_input - analysis_func: Generating input for pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssListIterator_Destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SEC_PKCS7ContentType Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PK11_DigestFinal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nsslist_add_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: NSSArena_Create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PL_HashTableDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sec_PKCS7Decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sec_pkcs12_decode_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.208 INFO engine_input - analysis_func: Generating input for smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dosprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssToken_Destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: NSS_CMSEnvelopedData_Destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_GetEnvSecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.210 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_read_unsigned_octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sftk_handleKeyObject Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_exptmod_safe_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls13_FindCompressionAlgAndEncodeCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_DestroyContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PL_HashTableDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_End Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssl_CacheSessionID Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CERT_GetCertTimes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.218 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_read_unsigned_octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sftk_handleKeyObject Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_exptmod_safe_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls13_FindCompressionAlgAndEncodeCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_DestroyContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PL_HashTableDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_End Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssl_CacheSessionID Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CERT_GetCertTimes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.225 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.225 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.225 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.238 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.238 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:22.238 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:52.873 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:52.875 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 23144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:52.907 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3724 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:52.908 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:52.909 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:08:52.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:25.509 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:25.517 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:27.760 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sqlite3Parser'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:27.761 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:27.762 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['sqlite3Parser'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:27.763 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:28.350 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:09:28.350 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:11:32.814 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:11:33.243 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:11:33.251 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:11:33.251 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:12:32.526 INFO sinks_analyser - analysis_func: ['certDN.cc', 'pkcs12.cc', 'pkcs7.cc', 'smime.cc', 'tls_client.cc', 'pkcs8.cc', 'quickder.cc', 'tls_server.cc', 'asn1.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:12:32.526 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:12:32.558 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:12:32.587 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:17:24.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:17:24.280 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.167 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.213 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.277 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.416 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.418 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.418 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.418 INFO annotated_cfg - analysis_func: Analysing: quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.423 INFO annotated_cfg - analysis_func: Analysing: pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.444 INFO annotated_cfg - analysis_func: Analysing: certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.450 INFO annotated_cfg - analysis_func: Analysing: asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.455 INFO annotated_cfg - analysis_func: Analysing: pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.464 INFO annotated_cfg - analysis_func: Analysing: pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.489 INFO annotated_cfg - analysis_func: Analysing: smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.495 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.546 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.702 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.702 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:18:49.702 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:04.476 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:04.476 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:04.481 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:13.501 INFO public_candidate_analyser - standalone_analysis: Found 17586 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:13.501 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:16.287 INFO oss_fuzz - analyse_folder: Found 1920 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:16.287 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:19:16.287 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.169 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.189 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/certDN.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.228 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/asn1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.271 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.314 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/smime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.358 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs7.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.422 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.463 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/quickder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:25:34.522 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:32:02.042 INFO oss_fuzz - analyse_folder: Dump methods for tls_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 13:32:02.042 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:09:52.456 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:09:55.224 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:09:55.224 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:10:33.908 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:10:33.994 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:05.993 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:06.001 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:06.064 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:06.066 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:06.121 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:06.121 INFO oss_fuzz - analyse_folder: Dump methods for certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:06.121 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:07.863 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:09.531 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:09.531 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:32.397 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:16:32.496 INFO oss_fuzz - analyse_folder: Extracting calltree for certDN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:04.841 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:04.844 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:04.910 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:04.912 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:04.970 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:04.970 INFO oss_fuzz - analyse_folder: Dump methods for asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:04.970 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:06.569 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:08.248 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:08.248 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:29.189 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:29.275 INFO oss_fuzz - analyse_folder: Extracting calltree for asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:57.700 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:57.702 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:57.770 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:57.772 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:57.826 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:57.827 INFO oss_fuzz - analyse_folder: Dump methods for pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:57.827 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:17:59.358 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:18:01.013 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:18:01.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:18:21.925 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:18:22.024 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:14.367 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:14.371 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:14.473 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:14.475 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:14.560 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:14.560 INFO oss_fuzz - analyse_folder: Dump methods for smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:14.560 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:16.198 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:17.861 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:17.861 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:38.889 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:19:38.975 INFO oss_fuzz - analyse_folder: Extracting calltree for smime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:15.440 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:15.442 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:15.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:15.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:15.553 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:15.553 INFO oss_fuzz - analyse_folder: Dump methods for pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:15.553 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:17.172 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:18.893 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:18.893 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:40.399 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:20:40.503 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:53.614 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:53.618 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:53.705 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:53.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:53.771 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:53.771 INFO oss_fuzz - analyse_folder: Dump methods for pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:53.771 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:55.360 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:57.061 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:22:57.061 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:23:18.198 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:23:18.281 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:29.418 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:29.424 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:29.493 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:29.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:29.549 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:29.549 INFO oss_fuzz - analyse_folder: Dump methods for quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:29.549 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:31.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:33.036 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:33.036 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:55.310 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:26:55.418 INFO oss_fuzz - analyse_folder: Extracting calltree for quickder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:20.913 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:20.915 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:20.996 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:20.998 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:21.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:21.066 INFO oss_fuzz - analyse_folder: Dump methods for tls_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:21.066 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:22.677 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:24.487 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:27:24.487 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:28:00.281 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:28:00.447 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:08.535 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:08.547 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:08.613 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:08.616 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:08.673 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:09.408 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:09.408 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.281 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.281 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-asn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-asn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_server.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_server.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-quickder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-quickder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_client.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_client.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:34:10.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:08.240 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:08.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:08.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:08.271 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:08.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:09.172 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:09.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:09.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:09.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:09.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:10.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:10.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:10.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:10.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-certDN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:10.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-certDN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:10.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:11.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-smime.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:11.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-smime.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:11.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:11.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pkcs8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:11.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pkcs8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:11.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:12.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pkcs12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:12.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pkcs12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:12.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:50.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:50.824 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:50.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:51.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:51.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:51.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:51.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:51.846 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-asn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-asn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tls_server.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tls_server.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:52.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-quickder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-quickder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tls_client.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tls_client.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pkcs7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.936 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pkcs7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:35:53.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:32.920 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:33.162 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:33.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:33.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:33.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:34.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-33: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:34.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-34: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:34.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-35: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:34.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-04 16:36:35.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-36: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-37: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused TIMEOUT ERROR: context deadline exceeded