starting build "efadbb17-a1c5-4550-8b7d-63c89cba1eb4" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 471f435a1c08: Pulling fs layer Step #0: 5b0678c590a1: Waiting Step #0: 958e446b901c: Waiting Step #0: 4e0ebe252713: Waiting Step #0: a210141399dc: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: 82db9b94cb83: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 73b63ae67252: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 09665408fcc1: Waiting Step #0: b8df1e8c820b: Waiting Step #0: 471f435a1c08: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: eb6497a150eb: Waiting Step #0: 643b93c5a493: Waiting Step #0: fd39327fd459: Waiting Step #0: 75399c9193ed: Waiting Step #0: 512c6bb36969: Waiting Step #0: 552a7107d98a: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: b549f31133a9: Pull complete Step #0: c75b5213d1e6: Verifying Checksum Step #0: c75b5213d1e6: Download complete Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libcacard/textcov_reports/20250221/fuzz_options.covreport... Step #1: / [0/3 files][ 0.0 B/460.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/libcacard/textcov_reports/20250221/fuzz_simpletlv.covreport... Step #1: / [0/3 files][ 0.0 B/460.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/libcacard/textcov_reports/20250221/fuzz_xfer.covreport... Step #1: / [0/3 files][ 0.0 B/460.9 KiB] 0% Done / [1/3 files][ 20.8 KiB/460.9 KiB] 4% Done / [2/3 files][ 25.6 KiB/460.9 KiB] 5% Done / [3/3 files][460.9 KiB/460.9 KiB] 100% Done Step #1: Operation completed over 3 objects/460.9 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 468 Step #2: -rw-r--r-- 1 root root 21352 Feb 21 10:10 fuzz_options.covreport Step #2: -rw-r--r-- 1 root root 4882 Feb 21 10:10 fuzz_simpletlv.covreport Step #2: -rw-r--r-- 1 root root 445707 Feb 21 10:10 fuzz_xfer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: 84249ace8dd9: Waiting Step #4: aff0ac00717e: Waiting Step #4: b48628b9660b: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: 3b1039f9896d: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: 03589768b946: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: cfbfe91f834e: Waiting Step #4: 345ac71c4767: Waiting Step #4: 0b187dafa8d3: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 476467ef4fc6: Waiting Step #4: 74524f23875e: Waiting Step #4: 7eadecc7791c: Waiting Step #4: dde9b3807101: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: 560589aab225: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 3c766dd49ffb: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 58dcb60388c1: Waiting Step #4: b33bd0575475: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 03589768b946: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: af789c137254: Pull complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 8049d1ac7afb: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/8 : RUN apt-get update && apt-get install -y pkg-config libglib2.0-dev gyp libsqlite3-dev mercurial python3-pip python Step #4: ---> Running in 5cbc1ef5f998 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Fetched 7693 kB in 2s (4029 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: file libblkid-dev libelf1 libexpat1-dev libffi-dev libglib2.0-0 Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev-bin libicu66 libmagic-mgc Step #4: libmagic1 libmount-dev libmpdec2 libpcre16-3 libpcre2-16-0 libpcre2-32-0 Step #4: libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 Step #4: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib libselinux1-dev libsepol1-dev libxml2 mercurial-common Step #4: mime-support python-pip-whl python-pkg-resources python2 python2-minimal Step #4: python2.7 python2.7-minimal python3 python3-dev python3-distutils Step #4: python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools Step #4: python3-wheel python3.8 python3.8-dev python3.8-minimal shared-mime-info ucf Step #4: uuid-dev xdg-user-dirs zlib1g-dev Step #4: Suggested packages: Step #4: libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin Step #4: | libgdk-pixbuf2.0-dev libxml2-utils sqlite3-doc kdiff3 | kdiff3-qt Step #4: | kompare | meld | tkcvs | mgdiff qct python-mysqldb python-openssl Step #4: python-pygments wish python-setuptools python2-doc python-tk python2.7-doc Step #4: binfmt-support python3-doc python3-tk python3-venv python-setuptools-doc Step #4: python3.8-venv python3.8-doc Step #4: The following NEW packages will be installed: Step #4: file gyp libblkid-dev libelf1 libexpat1-dev libffi-dev libglib2.0-0 Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libicu66 Step #4: libmagic-mgc libmagic1 libmount-dev libmpdec2 libpcre16-3 libpcre2-16-0 Step #4: libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 Step #4: libpcrecpp0v5 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #4: libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dev Step #4: libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev Step #4: libsqlite3-dev libxml2 mercurial mercurial-common mime-support pkg-config Step #4: python-is-python2 python-pip-whl python-pkg-resources python2 Step #4: python2-minimal python2.7 python2.7-minimal python3 python3-dev Step #4: python3-distutils python3-lib2to3 python3-minimal python3-pip Step #4: python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #4: python3.8-dev python3.8-minimal shared-mime-info ucf uuid-dev xdg-user-dirs Step #4: zlib1g-dev Step #4: 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 37.7 MB of archives. Step #4: After this operation, 164 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.15 [720 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.15 [1901 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.15 [1675 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.15 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pkg-resources all 44.0.0-2ubuntu0.1 [130 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/universe amd64 gyp all 0.1+20180428git4d467626-3ubuntu1 [237 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.8 [72.7 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.8 [109 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.8 [1509 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.15 [1626 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.15 [3950 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsqlite3-dev amd64 3.31.1-4ubuntu0.6 [696 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial-common all 5.3.1-1ubuntu1 [2650 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial amd64 5.3.1-1ubuntu1 [323 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.15 [514 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.2 [330 kB] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 37.7 MB in 3s (13.1 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: Preparing to unpack .../1-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../2-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../3-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18861 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../04-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../05-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../06-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../07-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../08-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../09-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../10-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../11-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../12-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package python-pkg-resources. Step #4: Preparing to unpack .../13-python-pkg-resources_44.0.0-2ubuntu0.1_all.deb ... Step #4: Unpacking python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #4: Selecting previously unselected package gyp. Step #4: Preparing to unpack .../14-gyp_0.1+20180428git4d467626-3ubuntu1_all.deb ... Step #4: Unpacking gyp (0.1+20180428git4d467626-3ubuntu1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../15-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4: Selecting previously unselected package libglib2.0-bin. Step #4: Preparing to unpack .../16-libglib2.0-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../17-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../18-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../19-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package libglib2.0-dev-bin. Step #4: Preparing to unpack .../20-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package uuid-dev:amd64. Step #4: Preparing to unpack .../21-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libblkid-dev:amd64. Step #4: Preparing to unpack .../22-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libmount-dev:amd64. Step #4: Preparing to unpack .../23-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libpcre16-3:amd64. Step #4: Preparing to unpack .../24-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre32-3:amd64. Step #4: Preparing to unpack .../25-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcrecpp0v5:amd64. Step #4: Preparing to unpack .../26-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre3-dev:amd64. Step #4: Preparing to unpack .../27-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libsepol1-dev:amd64. Step #4: Preparing to unpack .../28-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-16-0:amd64. Step #4: Preparing to unpack .../29-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-32-0:amd64. Step #4: Preparing to unpack .../30-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-posix2:amd64. Step #4: Preparing to unpack .../31-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-dev:amd64. Step #4: Preparing to unpack .../32-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libselinux1-dev:amd64. Step #4: Preparing to unpack .../33-libselinux1-dev_3.0-1build2_amd64.deb ... Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../34-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../35-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libglib2.0-dev:amd64. Step #4: Preparing to unpack .../36-libglib2.0-dev_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../37-libpython3.8_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../38-libpython3.8-dev_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../39-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libsqlite3-dev:amd64. Step #4: Preparing to unpack .../40-libsqlite3-dev_3.31.1-4ubuntu0.6_amd64.deb ... Step #4: Unpacking libsqlite3-dev:amd64 (3.31.1-4ubuntu0.6) ... Step #4: Selecting previously unselected package mercurial-common. Step #4: Preparing to unpack .../41-mercurial-common_5.3.1-1ubuntu1_all.deb ... Step #4: Unpacking mercurial-common (5.3.1-1ubuntu1) ... Step #4: Selecting previously unselected package mercurial. Step #4: Preparing to unpack .../42-mercurial_5.3.1-1ubuntu1_amd64.deb ... Step #4: Unpacking mercurial (5.3.1-1ubuntu1) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../43-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Selecting previously unselected package python-pip-whl. Step #4: Preparing to unpack .../44-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../45-python3.8-dev_3.8.10-0ubuntu1~20.04.15_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.15) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../46-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3-setuptools. Step #4: Preparing to unpack .../47-python3-setuptools_45.2.0-1ubuntu0.2_all.deb ... Step #4: Unpacking python3-setuptools (45.2.0-1ubuntu0.2) ... Step #4: Selecting previously unselected package python3-wheel. Step #4: Preparing to unpack .../48-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-pip. Step #4: Preparing to unpack .../49-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #4: Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4: Setting up libsqlite3-dev:amd64 (3.31.1-4ubuntu0.6) ... Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up python3-setuptools (45.2.0-1ubuntu0.2) ... Step #4: Setting up mercurial-common (5.3.1-1ubuntu1) ... Step #4: Setting up python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.15) ... Step #4: Setting up gyp (0.1+20180428git4d467626-3ubuntu1) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up mercurial (5.3.1-1ubuntu1) ... Step #4: Step #4: Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 5cbc1ef5f998 Step #4: ---> 294448528ca6 Step #4: Step 3/8 : RUN pip3 install meson ninja Step #4: ---> Running in f76188b1da5c Step #4: Collecting meson Step #4: Downloading meson-1.7.0-py3-none-any.whl.metadata (1.8 kB) Step #4: Collecting ninja Step #4: Downloading ninja-1.11.1.3-py3-none-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.3 kB) Step #4: Downloading meson-1.7.0-py3-none-any.whl (990 kB) Step #4: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 990.5/990.5 kB 26.9 MB/s eta 0:00:00 Step #4: Downloading ninja-1.11.1.3-py3-none-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (422 kB) Step #4: Installing collected packages: ninja, meson Step #4: Successfully installed meson-1.7.0 ninja-1.11.1.3 Step #4: WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #4: Removing intermediate container f76188b1da5c Step #4: ---> a7bf9bcb95e0 Step #4: Step 4/8 : RUN git clone --depth 1 --single-branch --branch master https://gitlab.freedesktop.org/spice/libcacard.git libcacard Step #4: ---> Running in 6ce74a4b5231 Step #4: Cloning into 'libcacard'... Step #4: Removing intermediate container 6ce74a4b5231 Step #4: ---> 4a6571d1f27c Step #4: Step 5/8 : RUN git clone --depth 1 https://github.com/nss-dev/nss.git nss Step #4: ---> Running in 6f9475b93680 Step #4: Cloning into 'nss'... Step #4: Updating files: 88% (4161/4680) Updating files: 89% (4166/4680) Updating files: 90% (4212/4680) Updating files: 91% (4259/4680) Updating files: 92% (4306/4680) Updating files: 93% (4353/4680) Updating files: 94% (4400/4680) Updating files: 95% (4446/4680) Updating files: 96% (4493/4680) Updating files: 97% (4540/4680) Updating files: 98% (4587/4680) Updating files: 99% (4634/4680) Updating files: 100% (4680/4680) Updating files: 100% (4680/4680), done. Step #4: Removing intermediate container 6f9475b93680 Step #4: ---> 28ecb5485433 Step #4: Step 6/8 : RUN hg clone https://hg.mozilla.org/projects/nspr Step #4: ---> Running in 9048fae87e4b Step #4: destination directory: nspr Step #4: applying clone bundle from https://storage.googleapis.com/moz-hg-bundles-gcp-us-central1/projects/nspr/5735897d963000fb4bcf936f4b0c0f87af2075c6.stream-v2.hg Step #4: 1002 files to transfer, 12.6 MB of data Step #4: transferred 12.6 MB in 0.2 seconds (77.5 MB/sec) Step #4: finished applying clone bundle Step #4: searching for changes Step #4: no changes found Step #4: updating to branch default Step #4: 580 files updated, 0 files merged, 0 files removed, 0 files unresolved Step #4: Removing intermediate container 9048fae87e4b Step #4: ---> e8f1014f994b Step #4: Step 7/8 : WORKDIR libcacard Step #4: ---> Running in d3b342a801e5 Step #4: Removing intermediate container d3b342a801e5 Step #4: ---> 1b49e8f1f4ad Step #4: Step 8/8 : COPY build.sh $SRC/ Step #4: ---> 5d86690e07cb Step #4: Successfully built 5d86690e07cb Step #4: Successfully tagged gcr.io/oss-fuzz/libcacard:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libcacard Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJfso2N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/nss/.git Step #5 - "srcmap": + GIT_DIR=/src/nss Step #5 - "srcmap": + cd /src/nss Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/nss-dev/nss.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b0354e04114a2f9a85dbe3d03b3238db40519d8f Step #5 - "srcmap": + jq_inplace /tmp/fileJfso2N '."/src/nss" = { type: "git", url: "https://github.com/nss-dev/nss.git", rev: "b0354e04114a2f9a85dbe3d03b3238db40519d8f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filereJ1Cb Step #5 - "srcmap": + cat /tmp/fileJfso2N Step #5 - "srcmap": + jq '."/src/nss" = { type: "git", url: "https://github.com/nss-dev/nss.git", rev: "b0354e04114a2f9a85dbe3d03b3238db40519d8f" }' Step #5 - "srcmap": + mv /tmp/filereJ1Cb /tmp/fileJfso2N Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libcacard/.git Step #5 - "srcmap": + GIT_DIR=/src/libcacard Step #5 - "srcmap": + cd /src/libcacard Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.freedesktop.org/spice/libcacard.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7534373bf36061f86cb6e184120840586f4c6e26 Step #5 - "srcmap": + jq_inplace /tmp/fileJfso2N '."/src/libcacard" = { type: "git", url: "https://gitlab.freedesktop.org/spice/libcacard.git", rev: "7534373bf36061f86cb6e184120840586f4c6e26" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filejzKOOG Step #5 - "srcmap": + cat /tmp/fileJfso2N Step #5 - "srcmap": + jq '."/src/libcacard" = { type: "git", url: "https://gitlab.freedesktop.org/spice/libcacard.git", rev: "7534373bf36061f86cb6e184120840586f4c6e26" }' Step #5 - "srcmap": + mv /tmp/filejzKOOG /tmp/fileJfso2N Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + for DOT_HG_DIR in $(find $PATHS_TO_SCAN -name ".hg" -type d) Step #5 - "srcmap": ++ dirname /src/nspr/.hg Step #5 - "srcmap": + HG_DIR=/src/nspr Step #5 - "srcmap": + cd /src/nspr Step #5 - "srcmap": ++ hg paths default Step #5 - "srcmap": + HG_URL=https://hg.mozilla.org/projects/nspr Step #5 - "srcmap": ++ hg --debug id -r. -i Step #5 - "srcmap": + HG_REV=5735897d963000fb4bcf936f4b0c0f87af2075c6 Step #5 - "srcmap": + jq_inplace /tmp/fileJfso2N '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "5735897d963000fb4bcf936f4b0c0f87af2075c6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezchYIn Step #5 - "srcmap": + cat /tmp/fileJfso2N Step #5 - "srcmap": + jq '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "5735897d963000fb4bcf936f4b0c0f87af2075c6" }' Step #5 - "srcmap": + mv /tmp/filezchYIn /tmp/fileJfso2N Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJfso2N Step #5 - "srcmap": + rm /tmp/fileJfso2N Step #5 - "srcmap": { Step #5 - "srcmap": "/src/nss": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/nss-dev/nss.git", Step #5 - "srcmap": "rev": "b0354e04114a2f9a85dbe3d03b3238db40519d8f" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libcacard": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.freedesktop.org/spice/libcacard.git", Step #5 - "srcmap": "rev": "7534373bf36061f86cb6e184120840586f4c6e26" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/nspr": { Step #5 - "srcmap": "type": "hg", Step #5 - "srcmap": "url": "https://hg.mozilla.org/projects/nspr", Step #5 - "srcmap": "rev": "5735897d963000fb4bcf936f4b0c0f87af2075c6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 65% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (960 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 22001 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 20.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 103.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 105.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 111.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 104.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 150.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 144.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libcacard Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 100.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 161.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 53.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 123.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 128.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 153.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 156.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 106.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 153.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 145.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 41.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 171.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=1ad89db22deff5cbbadf157e91a6d52b36adef3b1ffed63752db9012073701b1 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-okcaw0er/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:01.841 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.899 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.899 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.899 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.900 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.900 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.901 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.901 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.901 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.902 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.902 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.902 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.902 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.903 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.903 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.903 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.903 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.904 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.904 INFO analysis - extract_tests_from_directories: /src/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.904 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.904 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.904 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.905 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.905 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.905 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.905 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.906 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.906 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.906 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.906 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.906 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.906 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.907 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.907 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.907 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.908 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.908 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.908 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.908 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.908 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.909 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.909 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.909 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.909 INFO analysis - extract_tests_from_directories: /src/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.910 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.910 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.910 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.910 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.910 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.911 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.911 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.911 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.911 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.911 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.912 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.912 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.912 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.912 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.912 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.912 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.913 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.913 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.913 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.913 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.914 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.914 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/ranfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.914 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.914 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.914 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_protect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.915 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.915 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.915 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.915 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.915 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.915 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.916 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.916 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.916 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.916 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.916 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.917 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.917 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.917 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.917 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_agent.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.917 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/libcacard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.918 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.918 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.918 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.918 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.918 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.919 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.919 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.919 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.919 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.919 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/json_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.920 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.920 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.920 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.920 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.920 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.921 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.921 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.921 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.921 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.921 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.922 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.922 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.922 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.922 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.922 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.922 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.923 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.923 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.923 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.923 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.923 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kbkdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.924 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.924 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.924 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.924 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.924 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.925 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.925 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.925 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.925 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.925 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.926 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.926 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.926 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.926 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.926 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.927 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.927 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.927 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.927 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.927 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.928 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.928 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.928 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.928 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.928 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.929 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.929 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.929 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.929 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.929 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.930 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.930 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.930 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.930 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.930 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.930 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.931 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.931 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.931 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.931 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.931 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.932 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.932 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.932 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.932 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.932 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.933 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.933 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.933 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.933 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.933 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.934 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.934 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.934 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.934 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.934 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.935 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.935 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.935 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.935 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.935 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.936 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.936 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.936 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.936 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.936 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.936 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.937 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.937 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.937 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.937 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.937 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.938 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.938 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.938 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.938 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.938 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.939 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.939 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.939 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.939 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.939 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.940 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.940 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_connect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.940 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.940 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.940 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.941 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.941 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.941 INFO analysis - extract_tests_from_directories: /src/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.941 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.942 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.942 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.942 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.942 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.942 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.943 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.943 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.943 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.943 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.943 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.944 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.944 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.944 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.944 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.945 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.945 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.945 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.945 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.945 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.946 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.946 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.946 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.946 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.947 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.947 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.947 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.947 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.947 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.948 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.948 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.948 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.948 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.948 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.949 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.949 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.949 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.949 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.949 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.950 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.950 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.950 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.950 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.950 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.950 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.951 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.951 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.951 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.951 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.951 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.952 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.952 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.952 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/tpd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.952 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.952 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.953 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.953 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.953 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.953 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.953 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.954 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.954 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.954 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.954 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.954 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.955 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.955 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/unit_cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.955 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.955 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.956 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.956 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.956 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.956 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.956 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.957 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.957 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.957 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.957 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.958 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.958 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.958 INFO analysis - extract_tests_from_directories: /src/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.958 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.958 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.959 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.959 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.959 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.959 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.959 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.959 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.960 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.960 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.960 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.960 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.960 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.961 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.961 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.961 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.961 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.961 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.962 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.962 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.962 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.962 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.962 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.963 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.963 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.963 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.963 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.963 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.963 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.964 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.964 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.964 INFO analysis - extract_tests_from_directories: /src/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.964 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.964 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.965 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.965 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.965 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.965 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.965 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.966 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.966 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.966 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.966 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.966 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.967 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.967 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.967 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.967 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.968 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_keygen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.968 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.968 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.968 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.968 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.969 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.969 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.969 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.969 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.969 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.970 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nsskeys.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.970 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.970 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.970 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.970 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.971 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.971 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.971 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.971 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.971 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.971 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.972 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.972 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.972 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.972 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.972 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.973 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.973 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.973 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.973 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.973 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.974 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.974 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.974 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.974 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.974 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.975 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.975 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.975 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.975 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.975 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.976 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.976 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.976 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.977 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.977 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.977 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.978 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.978 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.978 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.978 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.978 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.979 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.979 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.979 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.979 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.979 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.980 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.980 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.980 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.980 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.980 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.981 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.981 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.981 INFO analysis - extract_tests_from_directories: /src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.981 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/interval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.981 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.982 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.982 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.982 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.982 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.982 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.983 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.983 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.983 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.983 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.983 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.984 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.984 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.984 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.984 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.984 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.984 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.985 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.985 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.985 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.985 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.986 INFO analysis - extract_tests_from_directories: /src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.986 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.986 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.986 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.986 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.987 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.987 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.987 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/hwtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.987 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.987 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.988 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.988 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.988 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.988 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.988 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.988 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.989 INFO analysis - extract_tests_from_directories: /src/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.989 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.989 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.989 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.990 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.990 INFO analysis - extract_tests_from_directories: /src/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.990 INFO analysis - extract_tests_from_directories: /src/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.990 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.991 INFO analysis - extract_tests_from_directories: /src/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.991 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.991 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.991 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.991 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.992 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.992 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.992 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.992 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.992 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.992 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.993 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.993 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.993 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.993 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.993 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.994 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.994 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.994 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.994 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.994 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.995 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.995 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.995 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.995 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.996 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.996 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.996 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.996 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.996 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.996 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.997 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.997 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.997 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.997 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.998 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.998 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.998 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.998 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.998 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.998 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.999 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.999 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:02.999 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xfer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simpletlv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.415 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.771 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.838 INFO oss_fuzz - analyse_folder: Found 1670 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.839 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.839 INFO oss_fuzz - process_c_project: Found 1670 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.839 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.839 INFO datatypes - __init__: Processing /src/nspr/tools/tail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.844 INFO datatypes - __init__: Processing /src/nspr/tools/httpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.850 INFO datatypes - __init__: Processing /src/nspr/config/libc_r.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.854 INFO datatypes - __init__: Processing /src/nspr/config/prdepend.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.857 INFO datatypes - __init__: Processing /src/nspr/config/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.863 INFO datatypes - __init__: Processing /src/nspr/config/gcc_hidden.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.866 INFO datatypes - __init__: Processing /src/nspr/config/now.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.870 INFO datatypes - __init__: Processing /src/nspr/config/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.874 INFO datatypes - __init__: Processing /src/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.880 INFO datatypes - __init__: Processing /src/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.883 INFO datatypes - __init__: Processing /src/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.918 INFO datatypes - __init__: Processing /src/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.943 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.946 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.949 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.953 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.958 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/plgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.963 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.966 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.970 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.975 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.978 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/plerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.981 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.985 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.989 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.993 INFO datatypes - __init__: Processing /src/nspr/lib/libc/src/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.996 INFO datatypes - __init__: Processing /src/nspr/lib/libc/include/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.999 INFO datatypes - __init__: Processing /src/nspr/lib/libc/include/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.003 INFO datatypes - __init__: Processing /src/nspr/lib/libc/include/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PL_OPT_OK, /* all's well with the option */ Step #6 - "compile-libfuzzer-introspector-x86_64": PL_OPT_EOL, /* end of options list */ Step #6 - "compile-libfuzzer-introspector-x86_64": PL_OPT_BAD /* invalid option (and value) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PLOptStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLLongOpt Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": const char * longOptName; /* long option name string */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn longOption; /* value put in PLOptState for this option. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool valueRequired; /* If option name not followed by '=', */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* value is the next argument from argv. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PLLongOpt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLOptState Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char option; /* the name of the option */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *value; /* the value of that option | NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PLOptionInternal *internal; /* private processing state */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn longOption; /* value from PLLongOpt put here */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn longOptIndex; /* index into caller's array of PLLongOpts */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PLOptState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.007 INFO datatypes - __init__: Processing /src/nspr/lib/libc/include/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.010 INFO datatypes - __init__: Processing /src/nspr/lib/ds/plhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.017 INFO datatypes - __init__: Processing /src/nspr/lib/ds/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PLHashNumber (PR_CALLBACK *PLHashFunction)(const void *key); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 PLHashNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLHashAllocOps { Step #6 - "compile-libfuzzer-introspector-x86_64": void * (PR_CALLBACK *allocTable)(void *pool, PRSize size); Step #6 - "compile-libfuzzer-introspector-x86_64": void (PR_CALLBACK *freeTable)(void *pool, void *item); Step #6 - "compile-libfuzzer-introspector-x86_64": PLHashEntry * (PR_CALLBACK *allocEntry)(void *pool, const void *key); Step #6 - "compile-libfuzzer-introspector-x86_64": void (PR_CALLBACK *freeEntry)(void *pool, PLHashEntry *he, PRUintn flag); Step #6 - "compile-libfuzzer-introspector-x86_64": } PLHashAllocOps; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLHashTable PLHashTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (PR_CALLBACK *PLHashEnumerator)(PLHashEntry *he, PRIntn i, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (PR_CALLBACK *PLHashComparator)(const void *v1, const Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.022 INFO datatypes - __init__: Processing /src/nspr/lib/ds/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLArenaStats PLArenaStats; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLArenaPool PLArenaPool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*PLMallocSizeFn)(const void *ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.026 INFO datatypes - __init__: Processing /src/nspr/lib/ds/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.029 INFO datatypes - __init__: Processing /src/nspr/lib/ds/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.032 INFO datatypes - __init__: Processing /src/nspr/lib/ds/plarena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.038 INFO datatypes - __init__: Processing /src/nspr/lib/prstreams/prstrms.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.044 INFO datatypes - __init__: Processing /src/nspr/lib/prstreams/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.048 INFO datatypes - __init__: Processing /src/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.051 INFO datatypes - __init__: Processing /src/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.056 INFO datatypes - __init__: Processing /src/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.064 INFO datatypes - __init__: Processing /src/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.069 INFO datatypes - __init__: Processing /src/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.073 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.076 INFO datatypes - __init__: Processing /src/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.079 INFO datatypes - __init__: Processing /src/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.085 INFO datatypes - __init__: Processing /src/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.089 INFO datatypes - __init__: Processing /src/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSServer_s CSServer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSPool_s CSPool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSClient_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread* thread; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* stateChange; Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr serverAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CSState_t state; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* statistics */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime started, stopped; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 operations, bytesTransferred; Step #6 - "compile-libfuzzer-introspector-x86_64": } CSClient_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*StartFn)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CSState_e { cs_init, cs_run, cs_stop, cs_exit } CSState_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Verbosity { Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_ALWAYS, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_WARNING, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_NOTICE, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_INFO, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_STATUS, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_VERBOSE Step #6 - "compile-libfuzzer-introspector-x86_64": } Verbosity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSWorker_s CSWorker_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSDescriptor_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 size; /* size of transfer */ Step #6 - "compile-libfuzzer-introspector-x86_64": char filename[60]; /* filename, null padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CSDescriptor_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StartObject { Step #6 - "compile-libfuzzer-introspector-x86_64": StartFn start; Step #6 - "compile-libfuzzer-introspector-x86_64": void* arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } StartObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.101 INFO datatypes - __init__: Processing /src/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.104 INFO datatypes - __init__: Processing /src/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.108 INFO datatypes - __init__: Processing /src/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.112 INFO datatypes - __init__: Processing /src/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.116 INFO datatypes - __init__: Processing /src/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Context { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn want, have; Step #6 - "compile-libfuzzer-introspector-x86_64": } Context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.120 INFO datatypes - __init__: Processing /src/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.124 INFO datatypes - __init__: Processing /src/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.130 INFO datatypes - __init__: Processing /src/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.133 INFO datatypes - __init__: Processing /src/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.145 INFO datatypes - __init__: Processing /src/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct threadInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 id; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 accept_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* dead_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* dead_cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* alive; Step #6 - "compile-libfuzzer-introspector-x86_64": } threadInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.150 INFO datatypes - __init__: Processing /src/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct buffer { Step #6 - "compile-libfuzzer-introspector-x86_64": char data[BUF_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Client_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr server_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor* exit_mon; /* monitor to signal on exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* exit_counter; /* counter to decrement, before exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 datalen; Step #6 - "compile-libfuzzer-introspector-x86_64": } Client_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.155 INFO datatypes - __init__: Processing /src/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Verbosity { silent, quiet, chatty, noisy } Verbosity; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.161 INFO datatypes - __init__: Processing /src/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.165 INFO datatypes - __init__: Processing /src/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.172 INFO datatypes - __init__: Processing /src/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.176 INFO datatypes - __init__: Processing /src/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.179 INFO datatypes - __init__: Processing /src/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { rcv_get_debit, rcv_send_credit, rcv_data } RcvState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { xmt_send_debit, xmt_recv_credit, xmt_data } XmtState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Verbosity { silent, quiet, chatty, noisy } Verbosity; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.188 INFO datatypes - __init__: Processing /src/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.193 INFO datatypes - __init__: Processing /src/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.197 INFO datatypes - __init__: Processing /src/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.200 INFO datatypes - __init__: Processing /src/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.203 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.207 INFO datatypes - __init__: Processing /src/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.211 INFO datatypes - __init__: Processing /src/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.215 INFO datatypes - __init__: Processing /src/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.219 INFO datatypes - __init__: Processing /src/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.223 INFO datatypes - __init__: Processing /src/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.227 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.230 INFO datatypes - __init__: Processing /src/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.234 INFO datatypes - __init__: Processing /src/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct threadInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 id; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 accept_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* dead_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* dead_cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* alive; Step #6 - "compile-libfuzzer-introspector-x86_64": } threadInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.238 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.242 INFO datatypes - __init__: Processing /src/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.245 INFO datatypes - __init__: Processing /src/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.250 INFO datatypes - __init__: Processing /src/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct notifyData { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* child; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* parent; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool pending; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 counter; Step #6 - "compile-libfuzzer-introspector-x86_64": } NotifyData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AlarmData { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 rate, late, times; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime duration, timein, period; Step #6 - "compile-libfuzzer-introspector-x86_64": } AlarmData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.256 INFO datatypes - __init__: Processing /src/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct buffer { Step #6 - "compile-libfuzzer-introspector-x86_64": char data[BUF_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Client_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr server_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor* exit_mon; /* monitor to signal on exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* exit_counter; /* counter to decrement, before exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 datalen; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 udp_connect; /* if set clients connect udp sockets */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Client_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Serve_Client_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc* sockfd; /* socket to read from/write to */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 datalen; /* bytes of data transfered in each read/write */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Serve_Client_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char data[TRANSMITFILE_BUF_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } file_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Server_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": PRSemaphore* addr_sem; /* sem to post on, after setting up the address */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor* exit_mon; /* monitor to signal on exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* exit_counter; /* counter to decrement, before exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 datalen; /* bytes of data transfered in each read/write */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Server_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.272 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.276 INFO datatypes - __init__: Processing /src/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.281 INFO datatypes - __init__: Processing /src/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.286 INFO datatypes - __init__: Processing /src/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.290 INFO datatypes - __init__: Processing /src/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.294 INFO datatypes - __init__: Processing /src/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.298 INFO datatypes - __init__: Processing /src/nspr/pr/tests/ut_ttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.301 INFO datatypes - __init__: Processing /src/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.305 INFO datatypes - __init__: Processing /src/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct threadinfo { Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread* thread; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 id; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool internal; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* tcount; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cvar; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 loops; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* exitlock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* exitcvar; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* exitcount; Step #6 - "compile-libfuzzer-introspector-x86_64": } threadinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.315 INFO datatypes - __init__: Processing /src/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.320 INFO datatypes - __init__: Processing /src/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Shared { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* title; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* list_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRWaitGroup* group; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": } Shared; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Verbosity { silent, quiet, chatty, noisy } Verbosity; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.329 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.335 INFO datatypes - __init__: Processing /src/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.338 INFO datatypes - __init__: Processing /src/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Server_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc* sp_fd; /* server port */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Server_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.345 INFO datatypes - __init__: Processing /src/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.349 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.353 INFO datatypes - __init__: Processing /src/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn(PR_CALLBACK* GetFcnType)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK* SetFcnType)(PRIntn); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.357 INFO datatypes - __init__: Processing /src/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Shared { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 sampled; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 threads; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timein; Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr server_address; Step #6 - "compile-libfuzzer-introspector-x86_64": } Shared; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.363 INFO datatypes - __init__: Processing /src/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LockContentious_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 loops; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 contender; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 contentious; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime overhead; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime interval; Step #6 - "compile-libfuzzer-introspector-x86_64": } LockContentious_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MonitorContentious_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 loops; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 contender; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 contentious; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime overhead; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime interval; Step #6 - "compile-libfuzzer-introspector-x86_64": } MonitorContentious_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.369 INFO datatypes - __init__: Processing /src/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.373 INFO datatypes - __init__: Processing /src/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.379 INFO datatypes - __init__: Processing /src/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct thread_args { Step #6 - "compile-libfuzzer-introspector-x86_64": PRRWLock* rwlock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 loop_cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": } thread_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.384 INFO datatypes - __init__: Processing /src/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Overlay_i { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 i; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt64 l; Step #6 - "compile-libfuzzer-introspector-x86_64": } Overlay_i; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Overlay_u { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 i; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint64 l; Step #6 - "compile-libfuzzer-introspector-x86_64": } Overlay_u; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.387 INFO datatypes - __init__: Processing /src/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.392 INFO datatypes - __init__: Processing /src/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.396 INFO datatypes - __init__: Processing /src/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Shared { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool random; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool failed; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool intermittant; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn debug; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 messages; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime dally; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 message_length; Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr serverAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": } Shared; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.402 INFO datatypes - __init__: Processing /src/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.406 INFO datatypes - __init__: Processing /src/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.409 INFO datatypes - __init__: Processing /src/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.416 INFO datatypes - __init__: Processing /src/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.421 INFO datatypes - __init__: Processing /src/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.424 INFO datatypes - __init__: Processing /src/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.428 INFO datatypes - __init__: Processing /src/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.432 INFO datatypes - __init__: Processing /src/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.435 INFO datatypes - __init__: Processing /src/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.439 INFO datatypes - __init__: Processing /src/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { running, stopped } Status; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Shared { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool passed; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool random; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc* debug; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc* listenSock; Step #6 - "compile-libfuzzer-introspector-x86_64": Status status; Step #6 - "compile-libfuzzer-introspector-x86_64": } Shared; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.444 INFO datatypes - __init__: Processing /src/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LockContentious_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 loops; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime overhead; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime interval; Step #6 - "compile-libfuzzer-introspector-x86_64": } LockContentious_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.449 INFO datatypes - __init__: Processing /src/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.453 INFO datatypes - __init__: Processing /src/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.457 INFO datatypes - __init__: Processing /src/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.462 INFO datatypes - __init__: Processing /src/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.469 INFO datatypes - __init__: Processing /src/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.472 INFO datatypes - __init__: Processing /src/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CSState_e { cs_init, cs_run, cs_stop, cs_exit } CSState_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSWorker_s CSWorker_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Verbosity { Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_ALWAYS, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_WARNING, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_NOTICE, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_INFO, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_STATUS, Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_LOG_VERBOSE Step #6 - "compile-libfuzzer-introspector-x86_64": } Verbosity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSClient_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread* thread; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* stateChange; Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr serverAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CSState_t state; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* statistics */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime started, stopped; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 operations, bytesTransferred; Step #6 - "compile-libfuzzer-introspector-x86_64": } CSClient_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSPool_s CSPool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSServer_s CSServer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CSDescriptor_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 size; /* size of transfer */ Step #6 - "compile-libfuzzer-introspector-x86_64": char filename[60]; /* filename, null padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CSDescriptor_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.483 INFO datatypes - __init__: Processing /src/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.489 INFO datatypes - __init__: Processing /src/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*NSPRThreadFunc)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.496 INFO datatypes - __init__: Processing /src/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.503 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.507 INFO datatypes - __init__: Processing /src/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.512 INFO datatypes - __init__: Processing /src/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.515 INFO datatypes - __init__: Processing /src/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.521 INFO datatypes - __init__: Processing /src/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct threadInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 id; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 accept_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* dead_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* dead_cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* alive; Step #6 - "compile-libfuzzer-introspector-x86_64": } threadInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.525 INFO datatypes - __init__: Processing /src/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.529 INFO datatypes - __init__: Processing /src/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { sg_go, sg_stop, sg_done } Action; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": sg_okay, Step #6 - "compile-libfuzzer-introspector-x86_64": sg_open, Step #6 - "compile-libfuzzer-introspector-x86_64": sg_close, Step #6 - "compile-libfuzzer-introspector-x86_64": sg_delete, Step #6 - "compile-libfuzzer-introspector-x86_64": sg_write, Step #6 - "compile-libfuzzer-introspector-x86_64": sg_seek Step #6 - "compile-libfuzzer-introspector-x86_64": } Problem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hammer_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 id; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 limit; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 writes; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread* thread; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timein; Step #6 - "compile-libfuzzer-introspector-x86_64": Action action; Step #6 - "compile-libfuzzer-introspector-x86_64": Problem problem; Step #6 - "compile-libfuzzer-introspector-x86_64": } Hammer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.535 INFO datatypes - __init__: Processing /src/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.538 INFO datatypes - __init__: Processing /src/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Arg_s { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 a, b; Step #6 - "compile-libfuzzer-introspector-x86_64": } Arg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.543 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.549 INFO datatypes - __init__: Processing /src/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.553 INFO datatypes - __init__: Processing /src/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.558 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct timer_slot_t { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long d_connect; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long d_cl_data; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long d_sv_data; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long d_close; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long d_total; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long requests; Step #6 - "compile-libfuzzer-introspector-x86_64": } timer_slot_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.565 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.568 INFO datatypes - __init__: Processing /src/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { v_silent, v_whisper, v_shout } Verbosity; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.575 INFO datatypes - __init__: Processing /src/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.579 INFO datatypes - __init__: Processing /src/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.583 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.588 INFO datatypes - __init__: Processing /src/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.593 INFO datatypes - __init__: Processing /src/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.597 INFO datatypes - __init__: Processing /src/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.601 INFO datatypes - __init__: Processing /src/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* bufLock; Step #6 - "compile-libfuzzer-introspector-x86_64": int startIdx; Step #6 - "compile-libfuzzer-introspector-x86_64": int numFull; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* notFull; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* notEmpty; Step #6 - "compile-libfuzzer-introspector-x86_64": void* data[kQSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CircBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.606 INFO datatypes - __init__: Processing /src/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.612 INFO datatypes - __init__: Processing /src/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.616 INFO datatypes - __init__: Processing /src/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.620 INFO datatypes - __init__: Processing /src/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct File_Rdwr_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": char* pathname; Step #6 - "compile-libfuzzer-introspector-x86_64": char* buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int offset; Step #6 - "compile-libfuzzer-introspector-x86_64": int len; Step #6 - "compile-libfuzzer-introspector-x86_64": } File_Rdwr_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct buffer { Step #6 - "compile-libfuzzer-introspector-x86_64": char data[BUF_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*nativeStartType)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* (*nativeStartType)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned(__stdcall* nativeStartType)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.630 INFO datatypes - __init__: Processing /src/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct time_increment { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 ti_usec; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 ti_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 ti_min; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 ti_hour; Step #6 - "compile-libfuzzer-introspector-x86_64": } time_increment_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct normalize_test_data { Step #6 - "compile-libfuzzer-introspector-x86_64": PRExplodedTime base_time; Step #6 - "compile-libfuzzer-introspector-x86_64": time_increment_t increment; Step #6 - "compile-libfuzzer-introspector-x86_64": PRExplodedTime expected_gmt_time; Step #6 - "compile-libfuzzer-introspector-x86_64": PRExplodedTime expected_uspt_time; Step #6 - "compile-libfuzzer-introspector-x86_64": } normalize_test_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ParseTest { Step #6 - "compile-libfuzzer-introspector-x86_64": char* sDate; /* string to be converted using PR_ParseTimeString() */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRExplodedTime et; /* expected result of the conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ParseTest; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.643 INFO datatypes - __init__: Processing /src/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.647 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.650 INFO datatypes - __init__: Processing /src/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.655 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.660 INFO datatypes - __init__: Processing /src/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*StartFn)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StartObject { Step #6 - "compile-libfuzzer-introspector-x86_64": StartFn start; Step #6 - "compile-libfuzzer-introspector-x86_64": void* arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } StartObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.665 INFO datatypes - __init__: Processing /src/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct buffer { Step #6 - "compile-libfuzzer-introspector-x86_64": char data[BUF_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Server_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": PRJobIoDesc iod; /* socket to read from/write to */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 datalen; /* bytes of data transfered in each read/write */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr netaddr; Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor* exit_mon; /* monitor to signal on exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* job_counterp; /* counter to decrement, before exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 conn_counter; /* counter to decrement, before exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRThreadPool* tp; Step #6 - "compile-libfuzzer-introspector-x86_64": } Server_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Serve_Client_Param { Step #6 - "compile-libfuzzer-introspector-x86_64": PRJobIoDesc iod; /* socket to read from/write to */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 datalen; /* bytes of data transfered in each read/write */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor* exit_mon; /* monitor to signal on exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* job_counterp; /* counter to decrement, before exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRThreadPool* tp; Step #6 - "compile-libfuzzer-introspector-x86_64": } Serve_Client_Param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Session { Step #6 - "compile-libfuzzer-introspector-x86_64": PRJobIoDesc iod; /* socket to read from/write to */ Step #6 - "compile-libfuzzer-introspector-x86_64": buffer* in_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 msg_num; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 bytes_read; Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor* exit_mon; /* monitor to signal on exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32* job_counterp; /* counter to decrement, before exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRThreadPool* tp; Step #6 - "compile-libfuzzer-introspector-x86_64": } Session; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.672 INFO datatypes - __init__: Processing /src/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.677 INFO datatypes - __init__: Processing /src/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Child { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": char** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRProcess* process; Step #6 - "compile-libfuzzer-introspector-x86_64": PRProcessAttr* attr; Step #6 - "compile-libfuzzer-introspector-x86_64": } Child; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.681 INFO datatypes - __init__: Processing /src/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.685 INFO datatypes - __init__: Processing /src/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.688 INFO datatypes - __init__: Processing /src/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.693 INFO datatypes - __init__: Processing /src/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.699 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.706 INFO datatypes - __init__: Processing /src/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMonShared { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 o1, o2; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMonShared; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LockShared { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *o1, *o2; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar *cv1, *cv2; Step #6 - "compile-libfuzzer-introspector-x86_64": } LockShared; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MonShared { Step #6 - "compile-libfuzzer-introspector-x86_64": PRMonitor *o1, *o2; Step #6 - "compile-libfuzzer-introspector-x86_64": } MonShared; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.712 INFO datatypes - __init__: Processing /src/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.717 INFO datatypes - __init__: Processing /src/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.721 INFO datatypes - __init__: Processing /src/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.727 INFO datatypes - __init__: Processing /src/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.732 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.735 INFO datatypes - __init__: Processing /src/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.739 INFO datatypes - __init__: Processing /src/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _DataRecord { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 data; Step #6 - "compile-libfuzzer-introspector-x86_64": PRStackElem link; Step #6 - "compile-libfuzzer-introspector-x86_64": } DataRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stack_data { Step #6 - "compile-libfuzzer-introspector-x86_64": PRStack* list1; Step #6 - "compile-libfuzzer-introspector-x86_64": PRStack* list2; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 initial_data_value; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 data_cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 loops; Step #6 - "compile-libfuzzer-introspector-x86_64": } stack_data; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.744 INFO datatypes - __init__: Processing /src/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.748 INFO datatypes - __init__: Processing /src/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.752 INFO datatypes - __init__: Processing /src/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.757 INFO datatypes - __init__: Processing /src/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ThreadData { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc* event; Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ThreadData* next; Step #6 - "compile-libfuzzer-introspector-x86_64": } ThreadData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.762 INFO datatypes - __init__: Processing /src/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.765 INFO datatypes - __init__: Processing /src/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.769 INFO datatypes - __init__: Processing /src/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.772 INFO datatypes - __init__: Processing /src/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.776 INFO datatypes - __init__: Processing /src/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.780 INFO datatypes - __init__: Processing /src/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.784 INFO datatypes - __init__: Processing /src/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.788 INFO datatypes - __init__: Processing /src/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.792 INFO datatypes - __init__: Processing /src/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.795 INFO datatypes - __init__: Processing /src/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.799 INFO datatypes - __init__: Processing /src/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.802 INFO datatypes - __init__: Processing /src/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.807 INFO datatypes - __init__: Processing /src/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Shared { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool twiddle; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread* thread; Step #6 - "compile-libfuzzer-introspector-x86_64": struct Shared* next; Step #6 - "compile-libfuzzer-introspector-x86_64": } Shared; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.811 INFO datatypes - __init__: Processing /src/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.815 INFO datatypes - __init__: Processing /src/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.819 INFO datatypes - __init__: Processing /src/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.824 INFO datatypes - __init__: Processing /src/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.828 INFO datatypes - __init__: Processing /src/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.832 INFO datatypes - __init__: Processing /src/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.835 INFO datatypes - __init__: Processing /src/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.839 INFO datatypes - __init__: Processing /src/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.843 INFO datatypes - __init__: Processing /src/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.847 INFO datatypes - __init__: Processing /src/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.851 INFO datatypes - __init__: Processing /src/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.854 INFO datatypes - __init__: Processing /src/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { CountLoop = 1, TraceLoop = 2, TraceFlow = 3 } TraceTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.861 INFO datatypes - __init__: Processing /src/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct node_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct node_struct *next, *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": int line; Step #6 - "compile-libfuzzer-introspector-x86_64": char value[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } node_t, *node_pt; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.867 INFO datatypes - __init__: Processing /src/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.871 INFO datatypes - __init__: Processing /src/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.875 INFO datatypes - __init__: Processing /src/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.878 INFO datatypes - __init__: Processing /src/nspr/pr/src/prvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.881 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prpolevt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.886 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prmmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.890 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.894 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prmapopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.900 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prlayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRIdentity_cache { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": char** name; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn length; Step #6 - "compile-libfuzzer-introspector-x86_64": PRDescIdentity ident; Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRIdentity_cache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.909 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.914 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.922 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prmwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TimerEvent { Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime absolute; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*func)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": void* arg; Step #6 - "compile-libfuzzer-introspector-x86_64": LONG ref_count; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList links; Step #6 - "compile-libfuzzer-introspector-x86_64": } TimerEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.934 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SprintfStateStr SprintfState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.945 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.953 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prscanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*_PRGetCharFN)(void* stream); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_size_none, /* No size specifier is given */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_size_h, /* The 'h' specifier, suggesting "short" */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_size_l, /* The 'l' specifier, suggesting "long" */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_size_L, /* The 'L' specifier, meaning a 'long double' */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_size_ll /* The 'll' specifier, suggesting "long long" */ Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRSizeSpec; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": _PRGetCharFN get; /* get a character from input stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PRUngetCharFN unget; /* unget (push back) a character */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* stream; /* argument for get and unget */ Step #6 - "compile-libfuzzer-introspector-x86_64": va_list ap; /* the variable argument list */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nChar; /* number of characters read from 'stream' */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool assign; /* assign, or suppress assignment? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int width; /* field width */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PRSizeSpec sizeSpec; /* 'h', 'l', 'L', or 'll' */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool converted; /* is the value actually converted? */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ScanfState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*_PRUngetCharFN)(void* stream, int ch); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.961 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prstdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.964 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.982 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/priometh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.989 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/prfdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PR_Fd_Cache { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* ml; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn count; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *head, *tail; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn limit_low, limit_high; Step #6 - "compile-libfuzzer-introspector-x86_64": } _PR_Fd_Cache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:04.994 INFO datatypes - __init__: Processing /src/nspr/pr/src/io/pripv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.000 INFO datatypes - __init__: Processing /src/nspr/pr/src/memory/prseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.003 INFO datatypes - __init__: Processing /src/nspr/pr/src/memory/prshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.007 INFO datatypes - __init__: Processing /src/nspr/pr/src/memory/prshma.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.011 INFO datatypes - __init__: Processing /src/nspr/pr/src/malloc/prmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.020 INFO datatypes - __init__: Processing /src/nspr/pr/src/malloc/prmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemoryZoneStr { Step #6 - "compile-libfuzzer-introspector-x86_64": union memBlkHdrUn* head; /* free list */ Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_mutex_t lock; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blockSize; /* size of blocks on this free list */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 locked; /* current state of lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 contention; /* counter: had to wait for lock */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 hits; /* allocated from free list */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 misses; /* had to call malloc */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 elements; /* on free list */ Step #6 - "compile-libfuzzer-introspector-x86_64": } MemoryZone; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union memBlkHdrUn { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char filler[48]; /* fix the size of this beast */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct memBlkHdrStr { Step #6 - "compile-libfuzzer-introspector-x86_64": union memBlkHdrUn* next; Step #6 - "compile-libfuzzer-introspector-x86_64": MemoryZone* zone; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blockSize; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t requestedSize; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 magic; Step #6 - "compile-libfuzzer-introspector-x86_64": } s; Step #6 - "compile-libfuzzer-introspector-x86_64": } MemBlockHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.027 INFO datatypes - __init__: Processing /src/nspr/pr/src/linking/prlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.036 INFO datatypes - __init__: Processing /src/nspr/pr/src/pthreads/ptsynch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.047 INFO datatypes - __init__: Processing /src/nspr/pr/src/pthreads/ptthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.060 INFO datatypes - __init__: Processing /src/nspr/pr/src/pthreads/ptio.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (*ContinuationFn)(pt_Continuation* op, PRInt16 revents); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pt_Continuation pt_Continuation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn pt_SockLen; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum pr_ContuationStatus { Step #6 - "compile-libfuzzer-introspector-x86_64": pt_continuation_pending, Step #6 - "compile-libfuzzer-introspector-x86_64": pt_continuation_done Step #6 - "compile-libfuzzer-introspector-x86_64": } pr_ContuationStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sendfilevec { Step #6 - "compile-libfuzzer-introspector-x86_64": int sfv_fd; /* input fd */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint_t sfv_flag; /* flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": off_t sfv_off; /* offset to start reading from */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t sfv_len; /* amount of data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sendfilevec_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRSize pt_SockLen; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef socklen_t pt_SockLen; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.094 INFO datatypes - __init__: Processing /src/nspr/pr/src/pthreads/ptmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.098 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.102 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.106 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prthinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRScanStackData { Step #6 - "compile-libfuzzer-introspector-x86_64": PRScanStackFun scanFun; Step #6 - "compile-libfuzzer-introspector-x86_64": void* scanClosure; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRScanStackData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.110 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prtpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct timer_jobq { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList list; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList wthreads; Step #6 - "compile-libfuzzer-introspector-x86_64": } timer_jobq; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum io_op_type { Step #6 - "compile-libfuzzer-introspector-x86_64": JOB_IO_READ, Step #6 - "compile-libfuzzer-introspector-x86_64": JOB_IO_WRITE, Step #6 - "compile-libfuzzer-introspector-x86_64": JOB_IO_CONNECT, Step #6 - "compile-libfuzzer-introspector-x86_64": JOB_IO_ACCEPT Step #6 - "compile-libfuzzer-introspector-x86_64": } io_op_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NT_notifier { Step #6 - "compile-libfuzzer-introspector-x86_64": OVERLAPPED overlapped; /* must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRJob* jobp; Step #6 - "compile-libfuzzer-introspector-x86_64": } NT_notifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wthread { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList links; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread* thread; Step #6 - "compile-libfuzzer-introspector-x86_64": } wthread; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tp_jobq { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList list; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* cv; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList wthreads; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef OPT_WINNT Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE nt_completion_port; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } tp_jobq; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct io_jobq { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList list; Step #6 - "compile-libfuzzer-introspector-x86_64": PRPollDesc* pollfds; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 npollfds; Step #6 - "compile-libfuzzer-introspector-x86_64": PRJob** polljobs; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc* notify_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList wthreads; Step #6 - "compile-libfuzzer-introspector-x86_64": } io_jobq; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.121 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prsystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.126 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/praton.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.131 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/pratom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.136 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.139 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.143 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prerrortable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.148 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.155 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/pripcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.159 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.162 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned Long ULong; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Bigint Bigint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BCinfo BCinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": double d; Step #6 - "compile-libfuzzer-introspector-x86_64": ULong L[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } U; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.201 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum TraceState { Running = 1, Suspended = 2 } TraceState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct QName { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList rNameList; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[PRTRACE_NAME_MAX + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } QName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RName { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* lock; Step #6 - "compile-libfuzzer-introspector-x86_64": QName* qName; Step #6 - "compile-libfuzzer-introspector-x86_64": TraceState state; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[PRTRACE_NAME_MAX + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": char desc[PRTRACE_DESC_MAX + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RName; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.209 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prnetdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _PRIPAddrConversion { Step #6 - "compile-libfuzzer-introspector-x86_64": _PRIPAddrNoConversion, Step #6 - "compile-libfuzzer-introspector-x86_64": _PRIPAddrIPv4Mapped, Step #6 - "compile-libfuzzer-introspector-x86_64": _PRIPAddrIPv4Compat Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRIPAddrConversion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct addrinfo PRADDRINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*_pr_freehostent_t)(struct hostent*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent* (*_pr_getipnodebyname_t)(const char*, int, int, int*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(FUNC_MODIFIER* FN_GETADDRINFO)(const char* nodename, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* servname, Step #6 - "compile-libfuzzer-introspector-x86_64": const PRADDRINFO* hints, Step #6 - "compile-libfuzzer-introspector-x86_64": PRADDRINFO** res); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRAddrInfoFB { Step #6 - "compile-libfuzzer-introspector-x86_64": char buf[PR_NETDB_BUF_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRHostEnt hostent; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool has_cname; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRAddrInfoFB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent* (*_pr_getipnodebyaddr_t)(const void*, size_t, int, Step #6 - "compile-libfuzzer-introspector-x86_64": int*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(FUNC_MODIFIER* FN_FREEADDRINFO)(PRADDRINFO* ai); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct addrinfo PRADDRINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(FUNC_MODIFIER* FN_GETNAMEINFO)(const struct sockaddr* addr, Step #6 - "compile-libfuzzer-introspector-x86_64": int addrlen, char* host, int hostlen, Step #6 - "compile-libfuzzer-introspector-x86_64": char* serv, int servlen, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.228 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prlong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.233 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prlog2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.236 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DSTParams { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt8 dst_start_month; /* 0 = January */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt8 dst_start_Nth_Sunday; /* N as defined above */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt8 dst_start_month_ndays; /* ndays as defined above */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt8 dst_end_month; /* 0 = January */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt8 dst_end_Nth_Sunday; /* N as defined above */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt8 dst_end_month_ndays; /* ndays as defined above */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DSTParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TT_UNKNOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": TT_SUN, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_MON, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_TUE, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_WED, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_THU, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_FRI, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_SAT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": TT_JAN, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_FEB, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_MAR, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_APR, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_MAY, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_JUN, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_JUL, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_AUG, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_SEP, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_OCT, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_NOV, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_DEC, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": TT_PST, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_PDT, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_MST, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_MDT, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_CST, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_CDT, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_EST, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_EDT, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_AST, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_NST, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_GMT, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_BST, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_MET, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_EET, Step #6 - "compile-libfuzzer-introspector-x86_64": TT_JST Step #6 - "compile-libfuzzer-introspector-x86_64": } TIME_TOKEN; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.251 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.255 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/pripc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.259 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/pralarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { alarm_active, alarm_inactive } _AlarmState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.263 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prcountr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct QName { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList rNameList; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[PRCOUNTER_NAME_MAX + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } QName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RName { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": QName* qName; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock* lock; Step #6 - "compile-libfuzzer-introspector-x86_64": volatile PRUint32 counter; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[PRCOUNTER_NAME_MAX + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": char desc[PRCOUNTER_DESC_MAX + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RName; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.269 INFO datatypes - __init__: Processing /src/nspr/pr/src/misc/prdtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned Long ULong; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Bigint Bigint; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.299 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.303 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcfileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.309 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rclock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.312 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcnetio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.318 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rccv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.322 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.326 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.330 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": joinable = PR_JOINABLE_THREAD, unjoinable = PR_UNJOINABLE_THREAD Step #6 - "compile-libfuzzer-introspector-x86_64": } State; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": first = PR_PRIORITY_FIRST, Step #6 - "compile-libfuzzer-introspector-x86_64": low = PR_PRIORITY_LOW, Step #6 - "compile-libfuzzer-introspector-x86_64": normal = PR_PRIORITY_NORMAL, Step #6 - "compile-libfuzzer-introspector-x86_64": high = PR_PRIORITY_HIGH, Step #6 - "compile-libfuzzer-introspector-x86_64": urgent = PR_PRIORITY_URGENT, Step #6 - "compile-libfuzzer-introspector-x86_64": last = PR_PRIORITY_LAST Step #6 - "compile-libfuzzer-introspector-x86_64": } Priority; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.334 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.341 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.346 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rcio.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": set = PR_SEEK_SET, /* Set to value specified */ Step #6 - "compile-libfuzzer-introspector-x86_64": current = PR_SEEK_CUR, /* Seek relative to current position */ Step #6 - "compile-libfuzzer-introspector-x86_64": end = PR_SEEK_END /* seek past end of current eof */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Whence; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": recv = PR_SHUTDOWN_RCV, /* receives will be disallowed */ Step #6 - "compile-libfuzzer-introspector-x86_64": send = PR_SHUTDOWN_SEND, /* sends will be disallowed */ Step #6 - "compile-libfuzzer-introspector-x86_64": both = PR_SHUTDOWN_BOTH /* sends & receives will be disallowed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ShutdownHow; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.351 INFO datatypes - __init__: Processing /src/nspr/pr/src/cplus/rctime.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.357 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/prrwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct thread_rwlock_stack { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 trs_index; /* top of stack */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRRWLock* trs_stack[_PR_RWLOCK_RANK_ORDER_LIMIT]; /* stack of lock Step #6 - "compile-libfuzzer-introspector-x86_64": pointers */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } thread_rwlock_stack; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.362 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/prcthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.368 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/prcmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MonitorCacheEntryStr MonitorCacheEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MonitorCacheEntryBlockStr MonitorCacheEntryBlock; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.373 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/prtpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.378 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/prdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.382 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/prmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.387 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/prsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.391 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/combined/prucv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.398 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/combined/pruthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.411 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/combined/prucpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.417 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/combined/prustack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.421 INFO datatypes - __init__: Processing /src/nspr/pr/src/threads/combined/prulock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.426 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/prosdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.430 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/uxproces.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum pr_PidState { Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_PID_DETACHED, Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_PID_REAPED, Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_PID_WAITING Step #6 - "compile-libfuzzer-introspector-x86_64": } pr_PidState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pr_PidRecord { Step #6 - "compile-libfuzzer-introspector-x86_64": pid_t pid; Step #6 - "compile-libfuzzer-introspector-x86_64": int exitStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": pr_PidState state; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar* reapedCV; Step #6 - "compile-libfuzzer-introspector-x86_64": struct pr_PidRecord* next; Step #6 - "compile-libfuzzer-introspector-x86_64": } pr_PidRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.438 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/dgux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.442 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/uxpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.449 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.454 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/uxrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.458 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.483 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/unix_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.490 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/netbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.493 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.497 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/pthreads_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.503 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/aixwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.506 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/nto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.510 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.513 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/uxwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.520 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.523 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/hpux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.528 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/riscos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.531 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.535 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.539 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/uxshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.546 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/unix/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.549 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntio.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pt_Continuation pt_Continuation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum pr_ContuationStatus { Step #6 - "compile-libfuzzer-introspector-x86_64": pt_continuation_sumbitted, Step #6 - "compile-libfuzzer-introspector-x86_64": pt_continuation_inprogress, Step #6 - "compile-libfuzzer-introspector-x86_64": pt_continuation_abort, Step #6 - "compile-libfuzzer-introspector-x86_64": pt_continuation_done Step #6 - "compile-libfuzzer-introspector-x86_64": } pr_ContuationStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (*ContinuationFn)(pt_Continuation* op, PRInt16 revent); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.580 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DWORD (*IntervalFuncType)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.584 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w32ipcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.588 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.593 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntdllmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.596 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w32shm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.602 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.605 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntgc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.609 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/win32_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.614 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w95cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BOOL(WINAPI* INITIALIZECRITICALSECTIONEX)( Step #6 - "compile-libfuzzer-introspector-x86_64": CRITICAL_SECTION* lpCriticalSection, DWORD dwSpinCount, DWORD Flags); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.620 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w95thred.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DWORD DWORD_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagTHREADNAME_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD dwType; // Must be 0x1000. Step #6 - "compile-libfuzzer-introspector-x86_64": LPCSTR szName; // Pointer to name (in user addr space). Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD dwThreadID; // Thread ID (-1=caller thread). Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD dwFlags; // Reserved for future use, must be zero. Step #6 - "compile-libfuzzer-introspector-x86_64": } THREADNAME_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HRESULT(WINAPI* SETTHREADDESCRIPTION)(HANDLE, PCWSTR); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.625 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w32rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.629 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w32poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.634 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w95io.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE(WINAPI* CreateFileWFn)(LPCWSTR, DWORD, DWORD, Step #6 - "compile-libfuzzer-introspector-x86_64": LPSECURITY_ATTRIBUTES, DWORD, DWORD, Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE(WINAPI* FindFirstFileWFn)(LPCWSTR, LPWIN32_FIND_DATAW); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DWORD(WINAPI* GetFullPathNameWFn)(LPCWSTR, DWORD, LPWSTR, LPWSTR*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT(WINAPI* GetDriveTypeWFn)(LPCWSTR); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BOOL(WINAPI* FindNextFileWFn)(HANDLE, LPWIN32_FIND_DATAW); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.645 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CalibrationData { Step #6 - "compile-libfuzzer-introspector-x86_64": long double freq; /* The performance counter frequency */ Step #6 - "compile-libfuzzer-introspector-x86_64": long double offset; /* The low res 'epoch' */ Step #6 - "compile-libfuzzer-introspector-x86_64": long double timer_offset; /* The high res 'epoch' */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The last high res time that we returned since recalibrating */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt64 last; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool calibrated; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CRITICAL_SECTION data_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": CRITICAL_SECTION calibration_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt64 granularity; Step #6 - "compile-libfuzzer-introspector-x86_64": } CalibrationData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*GetSystemTimeAsFileTimeFcn)(LPFILETIME); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.656 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w95dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.659 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/ntthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HRESULT(WINAPI* SETTHREADDESCRIPTION)(HANDLE, PCWSTR); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tagTHREADNAME_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD dwType; // Must be 0x1000. Step #6 - "compile-libfuzzer-introspector-x86_64": LPCSTR szName; // Pointer to name (in user addr space). Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD dwThreadID; // Thread ID (-1=caller thread). Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD dwFlags; // Reserved for future use, must be zero. Step #6 - "compile-libfuzzer-introspector-x86_64": } THREADNAME_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.666 INFO datatypes - __init__: Processing /src/nspr/pr/src/md/windows/w95sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BOOL(PASCAL FAR* _pr_win_connectex_ptr)( Step #6 - "compile-libfuzzer-introspector-x86_64": _In_ SOCKET s, _In_reads_bytes_(namelen) const struct sockaddr FAR* name, Step #6 - "compile-libfuzzer-introspector-x86_64": _In_ int namelen, _In_reads_bytes_opt_(dwSendDataLength) PVOID lpSendBuffer, Step #6 - "compile-libfuzzer-introspector-x86_64": _In_ DWORD dwSendDataLength, _Out_ LPDWORD lpdwBytesSent, Step #6 - "compile-libfuzzer-introspector-x86_64": _Inout_ LPOVERLAPPED lpOverlapped); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.674 INFO datatypes - __init__: Processing /src/nspr/pr/include/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 PRLanguageCode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRErrorCallbackTablePrivate * Step #6 - "compile-libfuzzer-introspector-x86_64": PRErrorCallbackNewTableFn(const struct PRErrorTable *table, Step #6 - "compile-libfuzzer-introspector-x86_64": struct PRErrorCallbackPrivate *cb_private); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char * Step #6 - "compile-libfuzzer-introspector-x86_64": PRErrorCallbackLookupFn(PRErrorCode code, PRLanguageCode language, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct PRErrorTable *table, Step #6 - "compile-libfuzzer-introspector-x86_64": struct PRErrorCallbackPrivate *cb_private, Step #6 - "compile-libfuzzer-introspector-x86_64": struct PRErrorCallbackTablePrivate *table_private); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.678 INFO datatypes - __init__: Processing /src/nspr/pr/include/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRStdoutWrite)( void *buf, PRInt32 amount); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRStderrWrite)( void *buf, PRInt32 amount); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.683 INFO datatypes - __init__: Processing /src/nspr/pr/include/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRCListStr PRCList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.686 INFO datatypes - __init__: Processing /src/nspr/pr/include/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRLogModuleInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLogModuleLevel level; Step #6 - "compile-libfuzzer-introspector-x86_64": struct PRLogModuleInfo *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRLogModuleInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.690 INFO datatypes - __init__: Processing /src/nspr/pr/include/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.694 INFO datatypes - __init__: Processing /src/nspr/pr/include/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.697 INFO datatypes - __init__: Processing /src/nspr/pr/include/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRStackElemStr PRStackElem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRStackStr PRStack; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.701 INFO datatypes - __init__: Processing /src/nspr/pr/include/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.704 INFO datatypes - __init__: Processing /src/nspr/pr/include/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The first field defines which version of this structure is in use. Step #6 - "compile-libfuzzer-introspector-x86_64": * At this time, only version 2 is specified. If this value is not Step #6 - "compile-libfuzzer-introspector-x86_64": * 2, you must read no further into the structure. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 version; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* for Version 2, this is the body format. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt64 buildTime; /* 64 bits - usecs since midnight, 1/1/1970 */ Step #6 - "compile-libfuzzer-introspector-x86_64": char * buildTimeString;/* a human readable version of the time */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 vMajor; /* Major version of this component */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 vMinor; /* Minor version of this component */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 vPatch; /* Patch level of this component */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool beta; /* true if this is a beta component */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool debug; /* true if this is a debug component */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool special; /* true if this component is a special build */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char * filename; /* The original filename */ Step #6 - "compile-libfuzzer-introspector-x86_64": char * description; /* description of this component */ Step #6 - "compile-libfuzzer-introspector-x86_64": char * security; /* level of security in this component */ Step #6 - "compile-libfuzzer-introspector-x86_64": char * copyright; /* The copyright for this file */ Step #6 - "compile-libfuzzer-introspector-x86_64": char * comment; /* free form field for misc usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": char * specialString; /* the special variant for this build */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRVersionDescription; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const PRVersionDescription *(*versionEntryPointType)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.708 INFO datatypes - __init__: Processing /src/nspr/pr/include/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.711 INFO datatypes - __init__: Processing /src/nspr/pr/include/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRThreadPool PRThreadPool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRJob PRJob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (PR_CALLBACK *PRJobFn) (void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.715 INFO datatypes - __init__: Processing /src/nspr/pr/include/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.719 INFO datatypes - __init__: Processing /src/nspr/pr/include/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (*PRVersionCheck)(const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRCallOnceType { Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn initialized; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 inProgress; Step #6 - "compile-libfuzzer-introspector-x86_64": PRStatus status; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRCallOnceType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRCallOnceFN)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (PR_CALLBACK *PRPrimordialFn)(PRIntn argc, char **argv); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRCallOnceWithArgFN)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.723 INFO datatypes - __init__: Processing /src/nspr/pr/include/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRThreadType { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_USER_THREAD, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SYSTEM_THREAD Step #6 - "compile-libfuzzer-introspector-x86_64": } PRThreadType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRThreadState { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_JOINABLE_THREAD, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_UNJOINABLE_THREAD Step #6 - "compile-libfuzzer-introspector-x86_64": } PRThreadState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (PR_CALLBACK *PRThreadPrivateDTOR)(void *priv); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRThreadStack PRThreadStack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRThreadScope { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_LOCAL_THREAD, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_GLOBAL_THREAD, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_GLOBAL_BOUND_THREAD Step #6 - "compile-libfuzzer-introspector-x86_64": } PRThreadScope; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRThreadPriority Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PRIORITY_FIRST = 0, /* just a placeholder */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PRIORITY_LOW = 0, /* the lowest possible priority */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PRIORITY_NORMAL = 1, /* most common expected priority */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PRIORITY_HIGH = 2, /* slightly more aggressive scheduling */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PRIORITY_URGENT = 3, /* it does little good to have more than one */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PRIORITY_LAST = 3 /* this is just a placeholder */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRThreadPriority; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.727 INFO datatypes - __init__: Processing /src/nspr/pr/include/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRDirUTF16 PRDirUTF16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn PRDescIdentity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRIPv6Addr PRIPv6Addr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRSeekWhence { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SEEK_SET = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SEEK_CUR = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SEEK_END = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } PRSeekWhence; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRFileInfo64FN)(PRFileDesc *fd, PRFileInfo64 *info); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRListenFN)(PRFileDesc *fd, PRIntn backlog); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRGetsocknameFN)(PRFileDesc *fd, PRNetAddr *addr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRFileType Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_FILE_FILE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_FILE_DIRECTORY = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_FILE_OTHER = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } PRFileType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRDirEntryUTF16 PRDirEntryUTF16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRWritevFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRShutdownFN)(PRFileDesc *fd, PRIntn how); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRGetpeernameFN)(PRFileDesc *fd, PRNetAddr *addr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRSendfileFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *networkSocket, PRSendFileData *sendData, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTransmitFileFlags flags, PRIntervalTime timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRSendFileData PRSendFileData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRAvailableFN)(PRFileDesc *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRRecvFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, void *buf, PRInt32 amount, Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn flags, PRIntervalTime timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRSendtoFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRTransmitfileFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *sd, PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRGetsocketoptionFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, PRSocketOptionData *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRConnectcontinueFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, PRInt16 out_flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRSpecialFD Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_StandardInput, /* standard input */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_StandardOutput, /* standard output */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_StandardError /* standard error */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRSpecialFD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRFileMapProtect { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PROT_READONLY, /* read only */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PROT_READWRITE, /* readable, and write is shared */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_PROT_WRITECOPY /* readable, and write is private (copy-on-write) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRFileMapProtect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRDirEntry PRDirEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 (PR_CALLBACK *PRAvailable64FN)(PRFileDesc *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRFileDesc* (PR_CALLBACK *PRAcceptFN) ( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, PRNetAddr *addr, PRIntervalTime timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRSendFN) ( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRRecvfromFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, void *buf, PRInt32 amount, Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn flags, PRNetAddr *addr, PRIntervalTime timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRSetsocketoptionFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRTransmitFileFlags { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_TRANSMITFILE_KEEP_OPEN = 0, /* socket is left open after file Step #6 - "compile-libfuzzer-introspector-x86_64": * is transmitted. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_TRANSMITFILE_CLOSE_SOCKET = 1 /* socket is closed after file Step #6 - "compile-libfuzzer-introspector-x86_64": * is transmitted. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRTransmitFileFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRAccessHow { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_ACCESS_EXISTS = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_ACCESS_WRITE_OK = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_ACCESS_READ_OK = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } PRAccessHow; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRShutdownHow Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SHUTDOWN_RCV = 0, /* disallow further receives */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SHUTDOWN_SEND = 1, /* disallow further sends */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SHUTDOWN_BOTH = 2 /* disallow further receives and sends */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRShutdownHow; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRFileMap PRFileMap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRDirFlags { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SKIP_NONE = 0x0, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SKIP_DOT = 0x1, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SKIP_DOT_DOT = 0x2, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SKIP_BOTH = 0x3, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SKIP_HIDDEN = 0x4 Step #6 - "compile-libfuzzer-introspector-x86_64": } PRDirFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRFileInfo PRFileInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union PRNetAddr PRNetAddr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRPollDesc PRPollDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRSockOption Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_Nonblocking, /* nonblocking io */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_Linger, /* linger on close if data present */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_Reuseaddr, /* allow local address reuse */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_Keepalive, /* keep connections alive */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_RecvBufferSize, /* receive buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_SendBufferSize, /* send buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_IpTimeToLive, /* time to live */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_IpTypeOfService, /* type of service and precedence */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_AddMember, /* add an IP group membership */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_DropMember, /* drop an IP group membership */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_McastInterface, /* multicast interface address */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_McastTimeToLive, /* multicast timetolive */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_McastLoopback, /* multicast loopback */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_NoDelay, /* don't delay send to coalesce packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_MaxSegment, /* maximum segment size */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_Broadcast, /* enable broadcast */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_Reuseport, /* allow local address & port reuse on Step #6 - "compile-libfuzzer-introspector-x86_64": * platforms that support it */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_DontFrag, /* Do not fragment flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_SockOpt_Last Step #6 - "compile-libfuzzer-introspector-x86_64": } PRSockOption; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRMcastRequest { Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr mcaddr; /* IP multicast address of group */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr ifaddr; /* local IP address of interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRMcastRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRDescType Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_DESC_FILE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_DESC_SOCKET_TCP = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_DESC_SOCKET_UDP = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_DESC_LAYERED = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_DESC_PIPE = 5 Step #6 - "compile-libfuzzer-introspector-x86_64": } PRDescType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRCloseFN)(PRFileDesc *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRFsyncFN)(PRFileDesc *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRFileInfo64 PRFileInfo64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRIOMethods PRIOMethods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRFilePrivate PRFilePrivate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRLinger { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool polarity; /* Polarity of the option's setting */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime linger; /* Time to linger before closing */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRLinger; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRSocketOptionData Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRSockOption option; Step #6 - "compile-libfuzzer-introspector-x86_64": union Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn ip_ttl; /* IP time to live */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn mcast_ttl; /* IP multicast time to live */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn tos; /* IP type of service and precedence */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool non_blocking; /* Non-blocking (network) I/O */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool reuse_addr; /* Allow local address reuse */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool reuse_port; /* Allow local address & port reuse on Step #6 - "compile-libfuzzer-introspector-x86_64": * platforms that support it */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool dont_fragment; /* Do not fragment flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool keep_alive; /* Keep connections alive */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool mcast_loopback; /* IP multicast loopback */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool no_delay; /* Don't delay send to coalesce packets */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool broadcast; /* Enable broadcast */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRSize max_segment; /* Maximum segment size */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRSize recv_buffer_size; /* Receive buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRSize send_buffer_size; /* Send buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRLinger linger; /* Time to linger on close if data present */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRMcastRequest add_member; /* add an IP group membership */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRMcastRequest drop_member; /* Drop an IP group membership */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRNetAddr mcast_if; /* multicast interface address */ Step #6 - "compile-libfuzzer-introspector-x86_64": } value; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRSocketOptionData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRReadFN)(PRFileDesc *fd, void *buf, PRInt32 amount); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PROffset32 (PR_CALLBACK *PRSeekFN)(PRFileDesc *fd, PROffset32 offset, PRSeekWhence how); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (PR_CALLBACK *PRReservedFN)(PRFileDesc *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRIOVec { Step #6 - "compile-libfuzzer-introspector-x86_64": char *iov_base; Step #6 - "compile-libfuzzer-introspector-x86_64": int iov_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRIOVec; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRWriteFN)(PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PROffset64 (PR_CALLBACK *PRSeek64FN)(PRFileDesc *fd, PROffset64 offset, PRSeekWhence how); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt16 (PR_CALLBACK *PRPollFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, PRInt16 in_flags, PRInt16 *out_flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRFileInfoFN)(PRFileDesc *fd, PRFileInfo *info); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRConnectFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 (PR_CALLBACK *PRAcceptreadFN)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *sd, PRFileDesc **nd, PRNetAddr **raddr, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buf, PRInt32 amount, PRIntervalTime t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PRBindFN)(PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRFileDesc PRFileDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.738 INFO datatypes - __init__: Processing /src/nspr/pr/include/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRTraceEntry Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread *thread; /* The thread creating the trace entry */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceHandle handle; /* PRTraceHandle creating the trace entry */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime time; /* Value of PR_Now() at time of trace entry */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 userData[8]; /* user supplied trace data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRTraceEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRTraceOption Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceBufSize, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceEnable, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceDisable, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceSuspend, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceResume, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceSuspendRecording, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceResumeRecording, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceLockHandles, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceUnLockHandles, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTraceStopRecording Step #6 - "compile-libfuzzer-introspector-x86_64": } PRTraceOption; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.743 INFO datatypes - __init__: Processing /src/nspr/pr/include/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.752 INFO datatypes - __init__: Processing /src/nspr/pr/include/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.755 INFO datatypes - __init__: Processing /src/nspr/pr/include/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 PRTime; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRTimeParameters { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tp_gmt_offset; /* the offset from GMT in seconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tp_dst_offset; /* contribution of DST in seconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRTimeParameters; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRTimeParameters (PR_CALLBACK *PRTimeParamFn)(const PRExplodedTime *gmt); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRExplodedTime { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tm_usec; /* microseconds past tm_sec (0-99999) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tm_sec; /* seconds past tm_min (0-61, accomodating Step #6 - "compile-libfuzzer-introspector-x86_64": up to two leap seconds) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tm_min; /* minutes past tm_hour (0-59) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tm_hour; /* hours past tm_day (0-23) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tm_mday; /* days past tm_mon (1-31, note that it Step #6 - "compile-libfuzzer-introspector-x86_64": starts from 1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 tm_month; /* months past tm_year (0-11, Jan = 0) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 tm_year; /* absolute year, AD (note that we do not Step #6 - "compile-libfuzzer-introspector-x86_64": count from 1900) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt8 tm_wday; /* calculated day of the week Step #6 - "compile-libfuzzer-introspector-x86_64": (0-6, Sun = 0) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 tm_yday; /* calculated day of the year Step #6 - "compile-libfuzzer-introspector-x86_64": (0-365, Jan 1 = 0) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRTimeParameters tm_params; /* time parameters used by conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRExplodedTime; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.759 INFO datatypes - __init__: Processing /src/nspr/pr/include/gencfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.765 INFO datatypes - __init__: Processing /src/nspr/pr/include/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.769 INFO datatypes - __init__: Processing /src/nspr/pr/include/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.773 INFO datatypes - __init__: Processing /src/nspr/pr/include/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRProcessAttr PRProcessAttr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.776 INFO datatypes - __init__: Processing /src/nspr/pr/include/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.780 INFO datatypes - __init__: Processing /src/nspr/pr/include/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.783 INFO datatypes - __init__: Processing /src/nspr/pr/include/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.787 INFO datatypes - __init__: Processing /src/nspr/pr/include/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRMWStatus Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_MW_PENDING = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_MW_SUCCESS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_MW_FAILURE = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_MW_TIMEOUT = -2, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_MW_INTERRUPT = -3 Step #6 - "compile-libfuzzer-introspector-x86_64": } PRMWStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRRecvWait Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList internal; /* internal runtime linkages */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd; /* file descriptor associated w/ object */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRMWStatus outcome; /* outcome of the current/last operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timeout; /* time allowed for entire operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 bytesRecv; /* number of bytes transferred into buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRMemoryDescriptor buffer; /* where to store first segment of input data */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRMWaitClientData *client; /* pointer to arbitrary client defined data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRRecvWait; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRMemoryDescriptor Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": void *start; /* pointer to first byte of memory */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRSize length; /* length (in bytes) of memory interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRMemoryDescriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRMWaitEnumerator PRMWaitEnumerator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRMWaitClientData PRMWaitClientData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.791 INFO datatypes - __init__: Processing /src/nspr/pr/include/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.794 INFO datatypes - __init__: Processing /src/nspr/pr/include/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRNetAddrValue Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_IpAddrNull, /* do NOT overwrite the IP address */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_IpAddrAny, /* assign logical INADDR_ANY to IP address */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_IpAddrLoopback, /* assign logical INADDR_LOOPBACK */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_IpAddrV4Mapped /* IPv4 mapped address */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRNetAddrValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRAddrInfo PRAddrInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRProtoEnt { Step #6 - "compile-libfuzzer-introspector-x86_64": char *p_name; /* official protocol name */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **p_aliases; /* alias list */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WIN32 Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 p_num; /* protocol # */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 p_num; /* protocol # */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } PRProtoEnt; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.798 INFO datatypes - __init__: Processing /src/nspr/pr/include/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char PRUint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short PRUint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long PRInt64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long PRInt64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int PRIntn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 PROffset32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn PRBool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 PRWord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed char PRInt8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short PRInt16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long PRUint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long PRUint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int PRUintn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint64 PRUword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long PRUword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t PRSize; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { PR_FAILURE = -1, PR_SUCCESS = 0 } PRStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long PRUint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef IS_LITTLE_ENDIAN Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 lo, hi; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 hi, lo; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } PRInt64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint8 PRPackedBool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long PRInt32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 PRUint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 PRUnichar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long PRWord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ptrdiff_t PRPtrdiff; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char PRInt8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int PRUint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 PRInt64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double PRFloat64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 PROffset64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int PRInt32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 PRUint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long PRUptrdiff; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint64 PRUptrdiff; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wchar_t PRUnichar; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.803 INFO datatypes - __init__: Processing /src/nspr/pr/include/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.807 INFO datatypes - __init__: Processing /src/nspr/pr/include/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.810 INFO datatypes - __init__: Processing /src/nspr/pr/include/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long prbitmap_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.814 INFO datatypes - __init__: Processing /src/nspr/pr/include/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.817 INFO datatypes - __init__: Processing /src/nspr/pr/include/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.821 INFO datatypes - __init__: Processing /src/nspr/pr/include/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.824 INFO datatypes - __init__: Processing /src/nspr/pr/include/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRStaticLinkTable { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*fp)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": } PRStaticLinkTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*PRFuncPtr)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PRLibSpecType { Step #6 - "compile-libfuzzer-introspector-x86_64": PR_LibSpec_Pathname, Step #6 - "compile-libfuzzer-introspector-x86_64": PR_LibSpec_MacNamedFragment, /* obsolete (for Mac OS Classic) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_LibSpec_MacIndexedFragment, /* obsolete (for Mac OS Classic) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PR_LibSpec_PathnameU /* supported only on Win32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PRLibSpecType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRLibSpec { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLibSpecType type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* if type is PR_LibSpec_Pathname */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pathname; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* if type is PR_LibSpec_MacNamedFragment */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const struct FSSpec *fsspec; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } mac_named_fragment; /* obsolete (for Mac OS Classic) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* if type is PR_LibSpec_MacIndexedFragment */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const struct FSSpec *fsspec; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 index; Step #6 - "compile-libfuzzer-introspector-x86_64": } mac_indexed_fragment; /* obsolete (for Mac OS Classic) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* if type is PR_LibSpec_PathnameU */ Step #6 - "compile-libfuzzer-introspector-x86_64": const PRUnichar *pathname_u; /* supported only on Win32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } value; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRLibSpec; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.828 INFO datatypes - __init__: Processing /src/nspr/pr/include/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.832 INFO datatypes - __init__: Processing /src/nspr/pr/include/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.836 INFO datatypes - __init__: Processing /src/nspr/pr/include/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void * PROrderedLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRLock PROrderedLock; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.839 INFO datatypes - __init__: Processing /src/nspr/pr/include/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.843 INFO datatypes - __init__: Processing /src/nspr/pr/include/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRAlarmID PRAlarmID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (PR_CALLBACK *PRPeriodicAlarmFn)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRAlarmID *id, void *clientData, PRUint32 late); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.847 INFO datatypes - __init__: Processing /src/nspr/pr/include/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.851 INFO datatypes - __init__: Processing /src/nspr/pr/include/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint8 uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRFloat64 float64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUword uprword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt8 int8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUintn uintn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUptrdiff uptrdiff_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRWord prword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint64 uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn intn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUintn uint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt16 int16; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.855 INFO datatypes - __init__: Processing /src/nspr/pr/include/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.858 INFO datatypes - __init__: Processing /src/nspr/pr/include/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 PROsfd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 PROsfd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*_PR_AcceptTimeoutCallback)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.862 INFO datatypes - __init__: Processing /src/nspr/pr/include/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.865 INFO datatypes - __init__: Processing /src/nspr/pr/include/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus (PR_CALLBACK *PREnumerator)(PRThread *t, int i, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRStatus Step #6 - "compile-libfuzzer-introspector-x86_64": (PR_CALLBACK *PRScanStackFun)(PRThread* t, Step #6 - "compile-libfuzzer-introspector-x86_64": void** baseAddr, PRUword count, void* closure); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.870 INFO datatypes - __init__: Processing /src/nspr/pr/include/private/primpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDFileMap _MDFileMap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDCPU _MDCPU; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_TRI_TRUE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_TRI_FALSE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": _PR_TRI_UNKNOWN = -1 Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRTriStateBool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (PR_CALLBACK *_PRStartFn)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": _PRIPCSem, /* semaphores */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PRIPCShm /* shared memory segments */ Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRIPCType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRInterruptTable { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn missed_bit; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*handler)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRInterruptTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PTDebug Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime timeStarted; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn locks_created, locks_destroyed; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn locks_acquired, locks_released; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn cvars_created, cvars_destroyed; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn cvars_notified, delayed_cv_deletes; Step #6 - "compile-libfuzzer-introspector-x86_64": } PTDebug; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRSegment PRSegment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDFileDesc _MDFileDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRFileDescList { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _PRFileDescList *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRFileDescList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDProcess _MDProcess; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PT_Notified _PT_Notified; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDThreadStack _MDThreadStack; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDSegment _MDSegment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDDir _MDDir; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRCPUQueue _PRCPUQueue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDThread _MDThread; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDCVar _MDCVar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDSemaphore _MDSemaphore; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRCPU _PRCPU; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDDirUTF16 _MDDirUTF16; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.882 INFO datatypes - __init__: Processing /src/nspr/pr/include/private/pprmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRWaiterHash Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 count; /* current number in hash table */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 length; /* current size of the hash table */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRRecvWait *recv_wait; /* hash table of receive wait objects */ Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRWaiterHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRGlobalState Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList group_list; /* master of the group list */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRWaitGroup *group; /* the default (NULL) group */ Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRGlobalState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum {_prmw_success, _prmw_rehash, _prmw_error} _PR_HashStory; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum {_PR_ENUM_UNSEALED=0, _PR_ENUM_SEALED=0x0eadface} _PREnumSeal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum {_prmw_running, _prmw_stopping, _prmw_stopped} PRMWGroupState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.886 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.891 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_netbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int nfds_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.895 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.898 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_darwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.903 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_win95.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*FiberFunc)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDNotified _MDNotified; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 PR_CONTEXT_TYPE[PR_NUM_GCREGS]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.908 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_nspr_pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.913 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_win32_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.916 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_pth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.920 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_unix_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.924 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_openbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int nfds_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.928 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_pcos.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.931 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_winnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*FiberFunc)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 PR_CONTEXT_TYPE[PR_NUM_GCREGS]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _MDOverlapped { Step #6 - "compile-libfuzzer-introspector-x86_64": OVERLAPPED overlapped; /* Used for async I/O */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": enum _MDIOModel ioModel; /* The I/O model to implement Step #6 - "compile-libfuzzer-introspector-x86_64": * using overlapped I/O. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _MDThread *mdThread; /* For blocking I/O, this structure Step #6 - "compile-libfuzzer-introspector-x86_64": * is embedded in the _MDThread Step #6 - "compile-libfuzzer-introspector-x86_64": * structure. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList links; /* for group->io_ready list */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct PRRecvWait *desc; /* For multiwait I/O, this structure Step #6 - "compile-libfuzzer-introspector-x86_64": * is associated with a PRRecvWait Step #6 - "compile-libfuzzer-introspector-x86_64": * structure. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct PRWaitGroup *group; Step #6 - "compile-libfuzzer-introspector-x86_64": struct TimerEvent *timer; Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD error; Step #6 - "compile-libfuzzer-introspector-x86_64": } mw; Step #6 - "compile-libfuzzer-introspector-x86_64": } data; Step #6 - "compile-libfuzzer-introspector-x86_64": } _MDOverlapped; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.937 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.941 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.946 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_unixos.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PRPollQueue { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList links; /* for linking PRPollQueue's together */ Step #6 - "compile-libfuzzer-introspector-x86_64": _PRUnixPollDesc *pds; /* array of poll descriptors */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn npds; /* length of the array */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRPackedBool on_ioq; /* is this on the async i/o work q? */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime timeout; /* timeout, in ticks */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct PRThread *thr; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRPollQueue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (*_MD_Fstat64)(PRIntn osfd, _MDStat64 *buf); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (*_MD_Stat64)(const char *path, _MDStat64 *buf); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* (*_MD_Mmap64)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *addr, PRSize len, PRIntn prot, PRIntn flags, Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntn fildes, _MDOff64_t offset); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*FARPROC)(); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (*_MD_Open64)(const char *path, int oflag, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef _MDOff64_t (*_MD_Lseek64)(PRIntn osfd, _MDOff64_t, PRIntn whence); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat64 _MDStat64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat _MDStat64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef off64_t _MDOff64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 _MDOff64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 off64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint64 ino64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat64 _MDStat64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PRUnixPollDesc { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 osfd; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 in_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 out_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } _PRUnixPollDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat _MDStat64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 blkcnt64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef off64_t _MDOff64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef off_t _MDOff64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.953 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_nto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.957 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.960 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/prosdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.964 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (__kernel_cmpxchg_t)(int oldval, int newval, volatile int *ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.970 INFO datatypes - __init__: Processing /src/nspr/pr/include/md/_freebsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.974 INFO datatypes - __init__: Processing /src/nss/coreconf/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.977 INFO datatypes - __init__: Processing /src/nss/coreconf/nsinstall/pathsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.982 INFO datatypes - __init__: Processing /src/nss/coreconf/nsinstall/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.988 INFO datatypes - __init__: Processing /src/nss/coreconf/nsinstall/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.991 INFO datatypes - __init__: Processing /src/nss/cmd/listsuites/listsuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.995 INFO datatypes - __init__: Processing /src/nss/cmd/nss-policy-check/nss-policy-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.000 INFO datatypes - __init__: Processing /src/nss/cmd/ecperf/ecperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*op_func)(void *, void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECItem SECKEYECParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*pk11_op_func)(CK_SESSION_HANDLE, void *, void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ThreadDataStr { Step #6 - "compile-libfuzzer-introspector-x86_64": op_func op; Step #6 - "compile-libfuzzer-introspector-x86_64": void *p1; Step #6 - "compile-libfuzzer-introspector-x86_64": void *p2; Step #6 - "compile-libfuzzer-introspector-x86_64": void *p3; Step #6 - "compile-libfuzzer-introspector-x86_64": int iters; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": int count; Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus status; Step #6 - "compile-libfuzzer-introspector-x86_64": int isSign; Step #6 - "compile-libfuzzer-introspector-x86_64": } ThreadData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.008 INFO datatypes - __init__: Processing /src/nss/cmd/certutil/certutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ExtensionEntryStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool activated; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ExtensionEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ExtensionEntry certutilExtnList[ext_End]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.012 INFO datatypes - __init__: Processing /src/nss/cmd/certutil/keystuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curveNameTagPairStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *curveName; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag curveOidTag; Step #6 - "compile-libfuzzer-introspector-x86_64": } CurveNameTagPair; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.020 INFO datatypes - __init__: Processing /src/nss/cmd/certutil/certutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int nameSize; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG value; Step #6 - "compile-libfuzzer-introspector-x86_64": } flagArray; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.053 INFO datatypes - __init__: Processing /src/nss/cmd/certutil/certext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.071 INFO datatypes - __init__: Processing /src/nss/cmd/ocspresp/ocspresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.076 INFO datatypes - __init__: Processing /src/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.080 INFO datatypes - __init__: Processing /src/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.083 INFO datatypes - __init__: Processing /src/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Lock; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.086 INFO datatypes - __init__: Processing /src/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.090 INFO datatypes - __init__: Processing /src/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.094 INFO datatypes - __init__: Processing /src/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.098 INFO datatypes - __init__: Processing /src/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.102 INFO datatypes - __init__: Processing /src/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curveNameTagPairStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *curveName; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag curveOidTag; Step #6 - "compile-libfuzzer-introspector-x86_64": } CurveNameTagPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestBase64Encoded, /* Base64 encoded ASCII */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestBinary, /* straight binary */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestHexSpaceDelim, /* 0x12 0x34 0xab 0xCD ... */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestHexStream /* 1234abCD ... */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestIOMode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*bltestSymmCipherFn)(void *cx, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*bltestPubKeyCipherFn)(void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *output, Step #6 - "compile-libfuzzer-introspector-x86_64": const SECItem *input); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestINVALID = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": bltestDES_ECB, /* Symmetric Key Ciphers */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestDES_CBC, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestDES_EDE_ECB, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestDES_EDE_CBC, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NSS_DISABLE_DEPRECATED_RC2 Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRC2_ECB, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRC2_CBC, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRC4, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef NSS_SOFTOKEN_DOES_RC5 Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRC5_ECB, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRC5_CBC, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": bltestAES_ECB, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestAES_CBC, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestAES_CTS, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestAES_CTR, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestAES_GCM, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestCAMELLIA_ECB, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestCAMELLIA_CBC, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NSS_DISABLE_DEPRECATED_SEED Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSEED_ECB, /* SEED algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSEED_CBC, /* SEED algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": bltestCHACHA20_CTR, /* ChaCha20 block cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestCHACHA20, /* ChaCha20 + Poly1305 */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRSA, /* Public Key Ciphers */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRSA_OAEP, /* . (Public Key Enc.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRSA_PSS, /* . (Public Key Sig.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestECDSA, /* . (Public Key Sig.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestDSA, /* . (Public Key Sig.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestMD2, /* Hash algorithms */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestMD5, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA1, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA224, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA256, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA384, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA512, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA3_224, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA3_256, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA3_384, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSHA3_512, /* . */ Step #6 - "compile-libfuzzer-introspector-x86_64": NUMMODES Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestCipherMode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO key; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestSymmKeyParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO key; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO iv; Step #6 - "compile-libfuzzer-introspector-x86_64": int rounds; Step #6 - "compile-libfuzzer-introspector-x86_64": int wordsize; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestRC5Params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO pqgdata; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keysize; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO keyseed; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO sigseed; Step #6 - "compile-libfuzzer-introspector-x86_64": PQGParams *pqg; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestDSAParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem buf; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem pBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIOMode mode; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *file; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestIO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*bltestAEADFn)(void *cx, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *nonce, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int nonceLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *ad, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int adLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*bltestHashCipherFn)(unsigned char *dest, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *src, Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 src_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSymmKeyParams sk; /* must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO aad; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestAuthSymmKeyParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO key; Step #6 - "compile-libfuzzer-introspector-x86_64": int keysizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* OAEP & PSS */ Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_HashType hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_HashType maskHashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO seed; /* salt if PSS */ Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestRSAParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char *curveName; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO sigseed; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestECDSAParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO key; /* unused */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool restart; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestHashParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO key; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestSymmKeyParams sk; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestAuthSymmKeyParams ask; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRC5Params rc5; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestAsymKeyParams asymk; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestHashParams hash; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bltestCipherInfoStr bltestCipherInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO key; Step #6 - "compile-libfuzzer-introspector-x86_64": void *privKey; Step #6 - "compile-libfuzzer-introspector-x86_64": void *pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestIO sig; /* if doing verify, the signature (which may come Step #6 - "compile-libfuzzer-introspector-x86_64": * from sigfile. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": bltestRSAParams rsa; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestDSAParams dsa; Step #6 - "compile-libfuzzer-introspector-x86_64": bltestECDSAParams ecdsa; Step #6 - "compile-libfuzzer-introspector-x86_64": } cipherParams; Step #6 - "compile-libfuzzer-introspector-x86_64": } bltestAsymKeyParams; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.140 INFO datatypes - __init__: Processing /src/nss/cmd/bltest/pkcs1_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.159 INFO datatypes - __init__: Processing /src/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.163 INFO datatypes - __init__: Processing /src/nss/cmd/pk11mode/pk11mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_C_INITIALIZE_ARGS_NSS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CREATEMUTEX CreateMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_DESTROYMUTEX DestroyMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_LOCKMUTEX LockMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UNLOCKMUTEX UnlockMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The official PKCS #11 spec does not have a 'LibraryParameters' field, but Step #6 - "compile-libfuzzer-introspector-x86_64": * a reserved field. NSS needs a way to pass instance-specific information Step #6 - "compile-libfuzzer-introspector-x86_64": * to the library (like where to find its config files, etc). This Step #6 - "compile-libfuzzer-introspector-x86_64": * information is usually provided by the installer and passed uninterpreted Step #6 - "compile-libfuzzer-introspector-x86_64": * by NSS to the library, though NSS does know the specifics of the softoken Step #6 - "compile-libfuzzer-introspector-x86_64": * version of this parameter. Most compliant PKCS#11 modules expect this Step #6 - "compile-libfuzzer-introspector-x86_64": * parameter to be NULL, and will return CKR_ARGUMENTS_BAD from Step #6 - "compile-libfuzzer-introspector-x86_64": * C_Initialize if Library parameters is supplied. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR_PTR *LibraryParameters; Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is only present if the LibraryParameters is not NULL. It must Step #6 - "compile-libfuzzer-introspector-x86_64": * be NULL in all cases */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pReserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_C_INITIALIZE_ARGS_NSS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mech_str mech_str; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CORRECT, Step #6 - "compile-libfuzzer-introspector-x86_64": BOGUS_CLIENT_RANDOM, Step #6 - "compile-libfuzzer-introspector-x86_64": BOGUS_CLIENT_RANDOM_LEN, Step #6 - "compile-libfuzzer-introspector-x86_64": BOGUS_SERVER_RANDOM, Step #6 - "compile-libfuzzer-introspector-x86_64": BOGUS_SERVER_RANDOM_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": } enum_random_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.204 INFO datatypes - __init__: Processing /src/nss/cmd/pk11util/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.225 INFO datatypes - __init__: Processing /src/nss/cmd/ssltap/ssltap.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SSLRecord { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 type; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 ver_maj, ver_min; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 length[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _ServerHelloV2 { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 length[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 type; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 sidhit; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 certtype; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 version[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 certlength[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 cslength[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 cidlength[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ServerHelloV2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _DataBuffer { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": int offset; /* offset of first good byte */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct _DataBuffer *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } DataBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _DataBufferList { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _DataBuffer *first, *last; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int size; Step #6 - "compile-libfuzzer-introspector-x86_64": int isEncrypted; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *msgBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int msgBufOffset; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int msgBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int hMACsize; Step #6 - "compile-libfuzzer-introspector-x86_64": } DataBufferList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _ClientHelloV2 { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 length[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 type; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 version[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 cslength[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 sidlength[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 rndlength[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 csuites[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ClientHelloV2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _ClientMasterKeyV2 { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 length[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 cipherkind[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 clearkey[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 secretkey[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } ClientMasterKeyV2; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.244 INFO datatypes - __init__: Processing /src/nss/cmd/btoa/btoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.249 INFO datatypes - __init__: Processing /src/nss/cmd/derdump/derdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.253 INFO datatypes - __init__: Processing /src/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.260 INFO datatypes - __init__: Processing /src/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurveName curve; Step #6 - "compile-libfuzzer-introspector-x86_64": int iterations; Step #6 - "compile-libfuzzer-introspector-x86_64": char *privhex; Step #6 - "compile-libfuzzer-introspector-x86_64": char *our_pubhex; Step #6 - "compile-libfuzzer-introspector-x86_64": char *their_pubhex; Step #6 - "compile-libfuzzer-introspector-x86_64": char *common_key; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } ECDH_KAT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurveName curve; Step #6 - "compile-libfuzzer-introspector-x86_64": char *point; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } ECDH_BAD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.265 INFO datatypes - __init__: Processing /src/nss/cmd/fbectest/testvecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.272 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/install.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*Pk11Install_ErrorHandler)(char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_NO_ERROR = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_DIR_DOESNT_EXIST, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_FILE_DOESNT_EXIST, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_FILE_NOT_READABLE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_ERROR_STRING, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_JAR_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_NO_INSTALLER_SCRIPT, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_DELETE_TEMP_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_OPEN_SCRIPT_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_SCRIPT_PARSE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_SEMANTIC, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_SYSINFO, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_NO_PLATFORM, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_BOGUS_REL_DIR, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_NO_MOD_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_ADD_MODULE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_JAR_EXTRACT, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_DIR_NOT_WRITEABLE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_CREATE_DIR, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_REMOVE_DIR, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_EXEC_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_WAIT_PROCESS, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_PROC_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_USER_ABORT, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_INSTALL_UNSPECIFIED Step #6 - "compile-libfuzzer-introspector-x86_64": } Pk11Install_Error; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.276 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/installparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int YYSTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.283 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/modutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NO_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": ADD_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": CHANGEPW_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": CREATE_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": DEFAULT_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": DELETE_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": DISABLE_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLE_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": JAR_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": LIST_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": RAW_LIST_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": RAW_ADD_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": CHKFIPS_COMMAND, Step #6 - "compile-libfuzzer-introspector-x86_64": UNDEFAULT_COMMAND Step #6 - "compile-libfuzzer-introspector-x86_64": } Command; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ADD_ARG = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": RAW_ADD_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": CHANGEPW_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": CIPHERS_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": CREATE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": DBDIR_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": DBPREFIX_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": DEFAULT_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": DELETE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": DISABLE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": FORCE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": JAR_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBFILE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": LIST_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": RAW_LIST_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": MECHANISMS_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": NEWPWFILE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": PWFILE_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": SLOT_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": UNDEFAULT_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": INSTALLDIR_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": TEMPDIR_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": SECMOD_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": NOCERTDB_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": STRING_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": CHKFIPS_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": NUM_ARGS /* must be last */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Arg; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.292 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/pk11.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long mask; Step #6 - "compile-libfuzzer-introspector-x86_64": } MaskString; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.302 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/install-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { STRING_VALUE, Step #6 - "compile-libfuzzer-introspector-x86_64": PAIR_VALUE } ValueType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union Pk11Install_Pointer_str Pk11Install_Pointer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_ValueList_str Pk11Install_ValueList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_File_str Pk11Install_File; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_Platform_str Pk11Install_Platform; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_Value_str Pk11Install_Value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_Pair_str Pk11Install_Pair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_ListIter_str Pk11Install_ListIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_PlatformName_str Pk11Install_PlatformName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pk11Install_Info_str Pk11Install_Info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.307 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NO_ERR = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": INVALID_USAGE_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": UNEXPECTED_ARG_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": UNKNOWN_OPTION_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": MULTIPLE_COMMAND_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": OPTION_NEEDS_ARG_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DUPLICATE_OPTION_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": MISSING_PARAM_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": INVALID_FIPS_ARG, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_COMMAND_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_DBDIR_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS_SWITCH_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS_ALREADY_ON_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS_ALREADY_OFF_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_ALREADY_EXISTS_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_DOESNT_EXIST_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_NOT_READABLE_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_NOT_WRITEABLE_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DIR_DOESNT_EXIST_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DIR_NOT_READABLE_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DIR_NOT_WRITEABLE_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": INVALID_CONSTANT_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": ADD_MODULE_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": UNUSED_ERR, /* reserved for future use */ Step #6 - "compile-libfuzzer-introspector-x86_64": OUT_OF_MEM_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DELETE_INTERNAL_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DELETE_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_LIST_LOCK_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_MODULE_LIST_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_SUCH_MODULE_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": MOD_INFO_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": SLOT_INFO_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": TOKEN_INFO_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_SUCH_TOKEN_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": CHANGEPW_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": BAD_PW_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DB_ACCESS_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": AUTHENTICATION_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_SUCH_SLOT_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLE_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": UPDATE_MOD_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": DEFAULT_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": UNDEFAULT_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": STDIN_READ_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": UNSPECIFIED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NOCERTDB_MISUSE_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_INITIALIZE_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": INITPW_FAILED_ERR, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LAST_ERR /* must be last */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Error; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS_ENABLED_MSG = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS_DISABLED_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": USING_DBDIR_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": CREATING_DB_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": ADD_MODULE_SUCCESS_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": DELETE_SUCCESS_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": CHANGEPW_SUCCESS_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": BAD_PW_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": PW_MATCH_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": DONE_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLE_SUCCESS_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": DEFAULT_SUCCESS_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": UNDEFAULT_SUCCESS_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": BROWSER_RUNNING_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": ABORTING_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": P11_KIT_ENABLED_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LAST_MSG /* must be last */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Message; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.311 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/install.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StringNode_str { Step #6 - "compile-libfuzzer-introspector-x86_64": char *str; Step #6 - "compile-libfuzzer-introspector-x86_64": struct StringNode_str *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } StringNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StringList_str { Step #6 - "compile-libfuzzer-introspector-x86_64": StringNode *head; Step #6 - "compile-libfuzzer-introspector-x86_64": StringNode *tail; Step #6 - "compile-libfuzzer-introspector-x86_64": } StringList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.319 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/modutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.323 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/installparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.326 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/instsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.330 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/install-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.342 INFO datatypes - __init__: Processing /src/nss/cmd/modutil/lex.Pk11Install_yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct yy_buffer_state *YY_BUFFER_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char YY_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int yy_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int yy_state_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.356 INFO datatypes - __init__: Processing /src/nss/cmd/atob/atob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.360 INFO datatypes - __init__: Processing /src/nss/cmd/dbtool/dbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PBEParameterStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECAlgorithmID prfAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem salt; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem iteration; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem keyLength; Step #6 - "compile-libfuzzer-introspector-x86_64": } PBEParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pkcs5v2PBEParameterStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECAlgorithmID keyParams; /* parameters of the key generation */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECAlgorithmID algParams; /* parameters for the encryption or mac op */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Pkcs5v2PBEParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.369 INFO datatypes - __init__: Processing /src/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.376 INFO datatypes - __init__: Processing /src/nss/cmd/ppcertdata/ppcertdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.380 INFO datatypes - __init__: Processing /src/nss/cmd/addbuiltin/addbuiltin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.388 INFO datatypes - __init__: Processing /src/nss/cmd/pwdecrypt/pwdecrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.394 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.398 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.403 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.409 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.413 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.431 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.441 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.446 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.449 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.457 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.462 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.466 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.471 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.476 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.481 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.487 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.492 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.498 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.507 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.512 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.517 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.524 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.529 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.536 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.540 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.547 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.551 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.556 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.562 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.566 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.572 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.581 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.586 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/testutil/testutil_nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.590 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.595 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.602 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/testutil/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.606 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkixutil/pkixutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mainTestFn)(int argc, char *argv[]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *fnName; Step #6 - "compile-libfuzzer-introspector-x86_64": mainTestFn fnPointer; Step #6 - "compile-libfuzzer-introspector-x86_64": } testFunctionRef; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.612 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/perf/nss_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ThreadDataStr tData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.616 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ThreadDataStr tData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.621 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.625 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.630 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.633 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.637 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.642 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.661 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.666 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.670 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.674 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.678 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.684 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.688 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.693 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.699 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.703 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.708 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.713 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.718 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.723 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.727 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.731 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.735 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.739 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.746 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.751 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.755 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.760 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_LISTENING, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_RECV1, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_POLL1, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_SEND2, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_POLL2, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_RECV3, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_POLL3, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_SEND4, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_POLL4, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_FAILED Step #6 - "compile-libfuzzer-introspector-x86_64": } SERVER_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_WAITFORCONNECT, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_SEND1, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_POLL1, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_RECV2, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_POLL2, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_SEND3, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_POLL3, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_RECV4, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_POLL4, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_FAILED Step #6 - "compile-libfuzzer-introspector-x86_64": } CLIENT_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.767 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.772 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.777 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.782 INFO datatypes - __init__: Processing /src/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.786 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/signtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.790 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/signtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": UNKNOWN_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": HELP_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": LONG_HELP_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": BASE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": COMPRESSION_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_DIR_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": EXTENSION_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": INSTALL_SCRIPT_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": SCRIPTDIR_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTNAME_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": LIST_OBJSIGN_CERTS_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": LIST_ALL_CERTS_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": METAFILE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPTIMIZE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLE_OCSP_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": PASSWORD_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": VERIFY_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": WHO_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": EXCLUDE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_TIME_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": JAVASCRIPT_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": ZIPFILE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": GENKEY_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": MODULES_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": NORECURSE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": SIGNDIR_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OUTFILE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": COMMAND_FILE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": LEAVE_ARC_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": VERBOSITY_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": KEYSIZE_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": TOKEN_OPT, Step #6 - "compile-libfuzzer-introspector-x86_64": XPI_ARC_OPT Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": DUPLICATE_OPTION_ERR = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPTION_NEEDS_ARG_ERR Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Error; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.799 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.804 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.809 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ZIPentry_s { Step #6 - "compile-libfuzzer-introspector-x86_64": struct ZipLocal local; /* local header info */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct ZipCentral central; /* central directory info */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; /* name of file */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *comment; /* comment for this file -- optional */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct ZIPentry_s *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } ZIPentry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ZIPfile_s { Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; /* ZIP file name */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *comment; /* ZIP file comment -- may be NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fp; /* ZIP file pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZIPentry *list; /* one entry for each file in the archive */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int time; /* the GMT time of creation, in DOS format */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int date; /* the GMT date of creation, in DOS format */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long central_start; /* starting offset of central directory */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long central_end; /*index right after the last byte of central*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } ZIPfile; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.812 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.822 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *keyName; Step #6 - "compile-libfuzzer-introspector-x86_64": int javascript; Step #6 - "compile-libfuzzer-introspector-x86_64": char *metafile; Step #6 - "compile-libfuzzer-introspector-x86_64": char *install_script; Step #6 - "compile-libfuzzer-introspector-x86_64": int optimize; Step #6 - "compile-libfuzzer-introspector-x86_64": } SignArcInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.831 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/certgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.839 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.847 INFO datatypes - __init__: Processing /src/nss/cmd/signtool/javascript.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TEXT_HTML_STATE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SCRIPT_HTML_STATE Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": HTML_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TAG_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": AVPair *attList; Step #6 - "compile-libfuzzer-introspector-x86_64": AVPair *attListTail; Step #6 - "compile-libfuzzer-introspector-x86_64": char *text; Step #6 - "compile-libfuzzer-introspector-x86_64": } TagItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AVPair_Str { Step #6 - "compile-libfuzzer-introspector-x86_64": char *attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int valueLine; /* the line that the value ends on */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct AVPair_Str *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } AVPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HTMLItem_Str { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int startLine; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int endLine; Step #6 - "compile-libfuzzer-introspector-x86_64": ITEM_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": TagItem *tag; Step #6 - "compile-libfuzzer-introspector-x86_64": char *text; Step #6 - "compile-libfuzzer-introspector-x86_64": } item; Step #6 - "compile-libfuzzer-introspector-x86_64": struct HTMLItem_Str *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } HTMLItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* we start in the start state */ Step #6 - "compile-libfuzzer-introspector-x86_64": START_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* We are looking for or reading in an attribute */ Step #6 - "compile-libfuzzer-introspector-x86_64": GET_ATT_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're burning ws before finding an attribute */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRE_ATT_WS_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're burning ws after an attribute. Looking for an '='. */ Step #6 - "compile-libfuzzer-introspector-x86_64": POST_ATT_WS_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're burning ws after an '=', waiting for a value */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRE_VAL_WS_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're reading in a value */ Step #6 - "compile-libfuzzer-introspector-x86_64": GET_VALUE_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're reading in a value that's inside quotes */ Step #6 - "compile-libfuzzer-introspector-x86_64": GET_QUOTED_VAL_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* We've encountered the closing '>' */ Step #6 - "compile-libfuzzer-introspector-x86_64": DONE_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Error state */ Step #6 - "compile-libfuzzer-introspector-x86_64": ERR_STATE Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": TAG_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": APPLET_TAG, Step #6 - "compile-libfuzzer-introspector-x86_64": SCRIPT_TAG, Step #6 - "compile-libfuzzer-introspector-x86_64": LINK_TAG, Step #6 - "compile-libfuzzer-introspector-x86_64": STYLE_TAG, Step #6 - "compile-libfuzzer-introspector-x86_64": COMMENT_TAG, Step #6 - "compile-libfuzzer-introspector-x86_64": OTHER_TAG Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": TAG_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TAG_ITEM, Step #6 - "compile-libfuzzer-introspector-x86_64": TEXT_ITEM Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ITEM_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 curIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool IsEOF; Step #6 - "compile-libfuzzer-introspector-x86_64": #define FILE_BUFFER_BUFSIZE 512 Step #6 - "compile-libfuzzer-introspector-x86_64": char buf[FILE_BUFFER_BUFSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 startOffset; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 maxIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int lineNum; Step #6 - "compile-libfuzzer-introspector-x86_64": } FileBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.860 INFO datatypes - __init__: Processing /src/nss/cmd/crmf-cgi/crmfcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NO_ERROR = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_INIT_FAILED, Step #6 - "compile-libfuzzer-introspector-x86_64": AUTH_FAILED, Step #6 - "compile-libfuzzer-introspector-x86_64": REQ_CGI_VAR_NOT_PRESENT, Step #6 - "compile-libfuzzer-introspector-x86_64": CRMF_REQ_NOT_PRESENT, Step #6 - "compile-libfuzzer-introspector-x86_64": BAD_ASCII_FOR_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": CGI_VAR_MISSING, Step #6 - "compile-libfuzzer-introspector-x86_64": COULD_NOT_FIND_CA, Step #6 - "compile-libfuzzer-introspector-x86_64": COULD_NOT_DECODE_REQS, Step #6 - "compile-libfuzzer-introspector-x86_64": OUT_OF_MEMORY, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_REQUEST_MSG, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_CERT_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_SUBJECT_FROM_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_PUBLIC_KEY_FROM_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CREATING_NEW_CERTIFICATE, Step #6 - "compile-libfuzzer-introspector-x86_64": COULD_NOT_START_EXTENSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_EXT_FROM_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_ADDING_EXT_TO_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_ENDING_EXTENSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": COULD_NOT_FIND_ISSUER_PRIVATE_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": UNSUPPORTED_SIGN_OPERATION_FOR_ISSUER, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_SETTING_SIGN_ALG, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_ENCODING_NEW_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_SIGNING_NEW_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CREATING_CERT_REP_CONTENT, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CREATING_SINGLE_CERT_RESPONSE, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_SETTING_CERT_RESPONSES, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CREATING_CA_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_ADDING_ISSUER_TO_CA_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_ENCODING_CERT_REP_CONTENT, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_POP_FOR_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": UNSUPPORTED_POP, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_POP_SIGN_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_ALG_ID_FROM_SIGN_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_SIGNATURE_FROM_POP_SIGN_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": DO_CHALLENGE_RESPONSE, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_PUB_KEY_FROM_NEW_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_ENCODING_CERT_REQ_FOR_POP, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_VERIFYING_SIGNATURE_POP, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_PUB_KEY_FOR_CHALL, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CREATING_EMPTY_CHAL_CONTENT, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_EXTRACTING_GEN_NAME_FROM_ISSUER, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_SETTING_CHALLENGE, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_ENCODING_CHALL, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CONVERTING_CHALL_TO_BASE64, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CONVERTING_RESP_FROM_CHALL_TO_BIN, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_CREATING_KEY_RESP_FROM_DER, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETRIEVING_CLIENT_RESPONSE_TO_CHALLENGE, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_RETURNED_CHALL_NOT_VALUE_EXPECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_GETTING_KEY_ENCIPHERMENT, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_NO_POP_FOR_PRIVKEY, Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR_UNSUPPORTED_POPOPRIVKEY_TYPE Step #6 - "compile-libfuzzer-introspector-x86_64": } ErrorCode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ChallengeCreationInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": long random; Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPublicKey *pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } ChallengeCreationInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CGIVarTableStr { Step #6 - "compile-libfuzzer-introspector-x86_64": CGIVariable **variables; Step #6 - "compile-libfuzzer-introspector-x86_64": int numVars; Step #6 - "compile-libfuzzer-introspector-x86_64": int numAlloc; Step #6 - "compile-libfuzzer-introspector-x86_64": } CGIVarTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CGIVariableStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } CGIVariable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CertResponseInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": long certReqID; Step #6 - "compile-libfuzzer-introspector-x86_64": } CertResponseInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.871 INFO datatypes - __init__: Processing /src/nss/cmd/pk12util/pk12util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.882 INFO datatypes - __init__: Processing /src/nss/cmd/pk12util/pk12util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct p12uContextStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; /* name of file */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *file; /* pointer to file */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool error; /* error occurred? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int errorValue; /* which error occurred? */ Step #6 - "compile-libfuzzer-introspector-x86_64": } p12uContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.886 INFO datatypes - __init__: Processing /src/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.892 INFO datatypes - __init__: Processing /src/nss/cmd/makepqg/makepqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.897 INFO datatypes - __init__: Processing /src/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.906 INFO datatypes - __init__: Processing /src/nss/cmd/shlibsign/shlibsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HashTableStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hash; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_KEY_TYPE keyType; Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_HashType hashType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG hashLength; Step #6 - "compile-libfuzzer-introspector-x86_64": } HashTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tuple_str tuple_str; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.921 INFO datatypes - __init__: Processing /src/nss/cmd/shlibsign/mangle/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.925 INFO datatypes - __init__: Processing /src/nss/cmd/validation/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": tagULong, Step #6 - "compile-libfuzzer-introspector-x86_64": tagVersion, Step #6 - "compile-libfuzzer-introspector-x86_64": tagUtf8 Step #6 - "compile-libfuzzer-introspector-x86_64": } tagType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *attributeName; Step #6 - "compile-libfuzzer-introspector-x86_64": tagType attributeStorageType; Step #6 - "compile-libfuzzer-introspector-x86_64": } attributeTag; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:06.931 INFO datatypes - __init__: Processing /src/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curveNameTagPairStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *curveName; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag curveOidTag; Step #6 - "compile-libfuzzer-introspector-x86_64": } CurveNameTagPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS186_1, /* Generate/Verify P,Q & G according to FIPS 186-1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": A_1_2_1, /* Generate Provable P & Q */ Step #6 - "compile-libfuzzer-introspector-x86_64": A_1_1_3, /* Verify Probable P & Q */ Step #6 - "compile-libfuzzer-introspector-x86_64": A_1_2_2, /* Verify Provable P & Q */ Step #6 - "compile-libfuzzer-introspector-x86_64": A_2_1, /* Generate Unverifiable G */ Step #6 - "compile-libfuzzer-introspector-x86_64": A_2_2, /* Assure Unverifiable G */ Step #6 - "compile-libfuzzer-introspector-x86_64": A_2_3, /* Generate Verifiable G */ Step #6 - "compile-libfuzzer-introspector-x86_64": A_2_4 /* Verify Verifiable G */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dsa_pqg_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.000 INFO datatypes - __init__: Processing /src/nss/cmd/digest/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.004 INFO datatypes - __init__: Processing /src/nss/cmd/p7sign/p7sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.010 INFO datatypes - __init__: Processing /src/nss/cmd/signver/pk7print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.020 INFO datatypes - __init__: Processing /src/nss/cmd/signver/signver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.026 INFO datatypes - __init__: Processing /src/nss/cmd/pkix-errcodes/pkix-errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.029 INFO datatypes - __init__: Processing /src/nss/cmd/selfserv/selfserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum ocspStaplingModeEnum ocspStaplingModeType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int startFn(PRFileDesc *a, PRFileDesc *b); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct perThreadStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *a; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *b; Step #6 - "compile-libfuzzer-introspector-x86_64": int rv; Step #6 - "compile-libfuzzer-introspector-x86_64": startFn *startFunc; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread *prThread; Step #6 - "compile-libfuzzer-introspector-x86_64": runState state; Step #6 - "compile-libfuzzer-introspector-x86_64": } perThread; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jobStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *tcp_sock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *model_sock; Step #6 - "compile-libfuzzer-introspector-x86_64": } JOB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { rs_idle = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": rs_running = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": rs_zombie = 2 } runState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lockedVarsStr lockedVars; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.052 INFO datatypes - __init__: Processing /src/nss/cmd/p7verify/p7verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.057 INFO datatypes - __init__: Processing /src/nss/cmd/httpserv/httpserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int startFn(PRFileDesc *a, PRFileDesc *b, int c); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct perThreadStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *a; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *b; Step #6 - "compile-libfuzzer-introspector-x86_64": int c; Step #6 - "compile-libfuzzer-introspector-x86_64": int rv; Step #6 - "compile-libfuzzer-introspector-x86_64": startFn *startFunc; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread *prThread; Step #6 - "compile-libfuzzer-introspector-x86_64": runState state; Step #6 - "compile-libfuzzer-introspector-x86_64": } perThread; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct jobStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *tcp_sock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *model_sock; Step #6 - "compile-libfuzzer-introspector-x86_64": int requestCert; Step #6 - "compile-libfuzzer-introspector-x86_64": } JOB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { rs_idle = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": rs_running = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": rs_zombie = 2 } runState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct caRevoInfoStr caRevoInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.069 INFO datatypes - __init__: Processing /src/nss/cmd/smimetools/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { UNKNOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": DECODE, Step #6 - "compile-libfuzzer-introspector-x86_64": SIGN, Step #6 - "compile-libfuzzer-introspector-x86_64": ENCRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": ENVELOPE, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTSONLY } Mode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LegacyHashNameStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag tag; Step #6 - "compile-libfuzzer-introspector-x86_64": } LegacyHashName; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.084 INFO datatypes - __init__: Processing /src/nss/cmd/vfychain/vfychain.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct certMemStr { Step #6 - "compile-libfuzzer-introspector-x86_64": struct certMemStr *next; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": } certMem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RevMethodsStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int testType; Step #6 - "compile-libfuzzer-introspector-x86_64": char *testTypeStr; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int testFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": char *testFlagsStr; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int methodType; Step #6 - "compile-libfuzzer-introspector-x86_64": char *methodTypeStr; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int methodFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": char *methodFlagsStr; Step #6 - "compile-libfuzzer-introspector-x86_64": } RevMethods; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.093 INFO datatypes - __init__: Processing /src/nss/cmd/symkeyutil/symkeyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _KeyTypes { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_KEY_TYPE keyType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE mechType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE wrapMech; Step #6 - "compile-libfuzzer-introspector-x86_64": char *label; Step #6 - "compile-libfuzzer-introspector-x86_64": } KeyTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.104 INFO datatypes - __init__: Processing /src/nss/cmd/p7env/p7env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.109 INFO datatypes - __init__: Processing /src/nss/cmd/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.114 INFO datatypes - __init__: Processing /src/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.118 INFO datatypes - __init__: Processing /src/nss/cmd/lib/pppolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.123 INFO datatypes - __init__: Processing /src/nss/cmd/lib/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.127 INFO datatypes - __init__: Processing /src/nss/cmd/lib/derprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.133 INFO datatypes - __init__: Processing /src/nss/cmd/lib/pk11table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.147 INFO datatypes - __init__: Processing /src/nss/cmd/lib/secutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PW_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PW_FROMFILE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PW_PLAINTEXT = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": PW_EXTERNAL = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } source; Step #6 - "compile-libfuzzer-introspector-x86_64": char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } secuPWData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*EXTEN_EXT_VALUE_ENCODER)(PLArenaPool *extHandleArena, Step #6 - "compile-libfuzzer-introspector-x86_64": void *value, SECItem *encodedValue); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem label; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool hasContext; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem context; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int outputLength; Step #6 - "compile-libfuzzer-introspector-x86_64": } secuExporter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": noKeyFound = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": noSignatureMatch = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": failToEncode = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": failToSign = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": noMem = 5 Step #6 - "compile-libfuzzer-introspector-x86_64": } SignAndEncodeFuncExitStat; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.153 INFO datatypes - __init__: Processing /src/nss/cmd/lib/moreoids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.157 INFO datatypes - __init__: Processing /src/nss/cmd/lib/secutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct secuPBEParamsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem salt; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem iterationCount; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem keyLength; Step #6 - "compile-libfuzzer-introspector-x86_64": SECAlgorithmID cipherAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": SECAlgorithmID kdfAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": } secuPBEParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": noSignature = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": withSignature = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } SignatureOptionType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": secuPKCS7Unknown = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": secuPKCS7PKCS12AuthSafe, Step #6 - "compile-libfuzzer-introspector-x86_64": secuPKCS7PKCS12Safe Step #6 - "compile-libfuzzer-introspector-x86_64": } secuPKCS7State; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.195 INFO datatypes - __init__: Processing /src/nss/cmd/lib/basicutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SECU_PPFunc)(PRFileDesc *out, const SECItem *item, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *msg, int level); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char flag; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool needsArg; Step #6 - "compile-libfuzzer-introspector-x86_64": char *arg; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool activated; Step #6 - "compile-libfuzzer-introspector-x86_64": char *longform; Step #6 - "compile-libfuzzer-introspector-x86_64": } secuCommandFlag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int numCommands; Step #6 - "compile-libfuzzer-introspector-x86_64": int numOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": secuCommandFlag *commands; Step #6 - "compile-libfuzzer-introspector-x86_64": secuCommandFlag *options; Step #6 - "compile-libfuzzer-introspector-x86_64": } secuCommand; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SECU_PPFunc)(FILE *out, const SECItem *item, const char *msg, int level); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.199 INFO datatypes - __init__: Processing /src/nss/cmd/lib/secpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.203 INFO datatypes - __init__: Processing /src/nss/cmd/lib/pk11table.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _constant { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG value; Step #6 - "compile-libfuzzer-introspector-x86_64": ConstType type; Step #6 - "compile-libfuzzer-introspector-x86_64": ConstType attrType; Step #6 - "compile-libfuzzer-introspector-x86_64": } Constant; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ArgNone, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgVar, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgULong, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgChar, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgUTF8, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgInfo, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgSlotInfo, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgTokenInfo, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgSessionInfo, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgAttribute, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgMechanism, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgMechanismInfo, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgInitializeArgs, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgFunctionList, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Modifier Flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": ArgMask = 0xff, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgOut = 0x100, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgArray = 0x200, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgNew = 0x400, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgFile = 0x800, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgStatic = 0x1000, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgOpt = 0x2000, Step #6 - "compile-libfuzzer-introspector-x86_64": ArgFull = 0x4000 Step #6 - "compile-libfuzzer-introspector-x86_64": } ArgType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _variable Variable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _module { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLibrary *library; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FUNCTION_LIST *functionList; Step #6 - "compile-libfuzzer-introspector-x86_64": } Module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": F_No_Function, Step #6 - "compile-libfuzzer-introspector-x86_64": #undef CK_NEED_ARG_LIST Step #6 - "compile-libfuzzer-introspector-x86_64": #define CK_PKCS11_FUNCTION_INFO(func) F_##func, Step #6 - "compile-libfuzzer-introspector-x86_64": #include "pkcs11f.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #undef CK_NEED_ARG_LISt Step #6 - "compile-libfuzzer-introspector-x86_64": #undef CK_PKCS11_FUNCTION_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": F_SetVar, Step #6 - "compile-libfuzzer-introspector-x86_64": F_SetStringVar, Step #6 - "compile-libfuzzer-introspector-x86_64": F_NewArray, Step #6 - "compile-libfuzzer-introspector-x86_64": F_NewInitializeArgs, Step #6 - "compile-libfuzzer-introspector-x86_64": F_NewTemplate, Step #6 - "compile-libfuzzer-introspector-x86_64": F_NewMechanism, Step #6 - "compile-libfuzzer-introspector-x86_64": F_BuildTemplate, Step #6 - "compile-libfuzzer-introspector-x86_64": F_SetTemplate, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Print, Step #6 - "compile-libfuzzer-introspector-x86_64": F_SaveVar, Step #6 - "compile-libfuzzer-introspector-x86_64": F_RestoreVar, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Increment, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Decrement, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Delete, Step #6 - "compile-libfuzzer-introspector-x86_64": F_List, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Run, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Load, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Unload, Step #6 - "compile-libfuzzer-introspector-x86_64": F_System, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Loop, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Time, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Help, Step #6 - "compile-libfuzzer-introspector-x86_64": F_Quit, Step #6 - "compile-libfuzzer-introspector-x86_64": F_QuitIf, Step #6 - "compile-libfuzzer-introspector-x86_64": F_QuitIfString Step #6 - "compile-libfuzzer-introspector-x86_64": } FunctionType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _constType { Step #6 - "compile-libfuzzer-introspector-x86_64": ConstNone, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstBool, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstInfoFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstSlotFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstTokenFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstSessionFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstMechanismFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstInitializeFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstUsers, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstSessionState, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstObject, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstHardware, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstKeyType, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstCertType, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstAttribute, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstMechanism, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstResult, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstTrust, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstAvailableSizes, Step #6 - "compile-libfuzzer-introspector-x86_64": ConstCurrentSize Step #6 - "compile-libfuzzer-introspector-x86_64": } ConstType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _topics { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *helpString; Step #6 - "compile-libfuzzer-introspector-x86_64": } Topics; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _values { Step #6 - "compile-libfuzzer-introspector-x86_64": ArgType type; Step #6 - "compile-libfuzzer-introspector-x86_64": ConstType constType; Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": int reference; Step #6 - "compile-libfuzzer-introspector-x86_64": int arraySize; Step #6 - "compile-libfuzzer-introspector-x86_64": } Value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _commands { Step #6 - "compile-libfuzzer-introspector-x86_64": char *fname; Step #6 - "compile-libfuzzer-introspector-x86_64": FunctionType fType; Step #6 - "compile-libfuzzer-introspector-x86_64": char *helpString; Step #6 - "compile-libfuzzer-introspector-x86_64": ArgType args[MAX_ARGS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Commands; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.208 INFO datatypes - __init__: Processing /src/nss/cmd/lib/berparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": tagDone, Step #6 - "compile-libfuzzer-introspector-x86_64": lengthDone, Step #6 - "compile-libfuzzer-introspector-x86_64": leafDone, Step #6 - "compile-libfuzzer-introspector-x86_64": compositeDone, Step #6 - "compile-libfuzzer-introspector-x86_64": notDone, Step #6 - "compile-libfuzzer-introspector-x86_64": parseError, Step #6 - "compile-libfuzzer-introspector-x86_64": parseComplete Step #6 - "compile-libfuzzer-introspector-x86_64": } ParseState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ParseProc)(BERParse *h, unsigned char **buf, int *len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char Byte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECArb arb; Step #6 - "compile-libfuzzer-introspector-x86_64": int pos; /* length from global start to item start */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECArb *parent; Step #6 - "compile-libfuzzer-introspector-x86_64": } ParseStackElem; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.214 INFO datatypes - __init__: Processing /src/nss/cmd/lib/basicutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.222 INFO datatypes - __init__: Processing /src/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.238 INFO datatypes - __init__: Processing /src/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.243 INFO datatypes - __init__: Processing /src/nss/cmd/sdbthreadtst/sdbthreadtst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.247 INFO datatypes - __init__: Processing /src/nss/cmd/multinit/multinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct commandDescriptStr { Step #6 - "compile-libfuzzer-introspector-x86_64": int required; Step #6 - "compile-libfuzzer-introspector-x86_64": char *arg; Step #6 - "compile-libfuzzer-introspector-x86_64": char *des; Step #6 - "compile-libfuzzer-introspector-x86_64": } commandDescript; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.257 INFO datatypes - __init__: Processing /src/nss/cmd/crlutil/crlgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.270 INFO datatypes - __init__: Processing /src/nss/cmd/crlutil/crlutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.280 INFO datatypes - __init__: Processing /src/nss/cmd/crlutil/crlgen_lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct yy_buffer_state *YY_BUFFER_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int yy_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char YY_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int yy_state_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.298 INFO datatypes - __init__: Processing /src/nss/cmd/crlutil/crlgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLGENGeneratorDataStr CRLGENGeneratorData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLGENCrlFieldStr CRLGENCrlField; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLGENExtensionEntryStr CRLGENExtensionEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus updateCrlFn_t(CRLGENGeneratorData *crlGenData, void *str); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus setNextDataFn_t(CRLGENGeneratorData *crlGenData, void *str, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, unsigned short dtype); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLGENCertEntrySrt CRLGENCertEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLGENEntryDataStr CRLGENEntryData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLGENEntriesSortedDataStr CRLGENEntriesSortedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus createNewLangStructFn_t(CRLGENGeneratorData *crlGenData, Step #6 - "compile-libfuzzer-introspector-x86_64": void *str, unsigned i); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.302 INFO datatypes - __init__: Processing /src/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KeyLengthEntryStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag tag; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool encoded; Step #6 - "compile-libfuzzer-introspector-x86_64": } KeyLengthEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.308 INFO datatypes - __init__: Processing /src/nss/cmd/pk1sign/pk1sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.313 INFO datatypes - __init__: Processing /src/nss/cmd/dbck/dbrecover.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dbRestoreInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWCERTCertDBHandle *handle; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool verbose; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *out; Step #6 - "compile-libfuzzer-introspector-x86_64": int nCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": int nOldCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": int dbErrors[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool removeType[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool promptUser[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": } dbRestoreInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.321 INFO datatypes - __init__: Processing /src/nss/cmd/dbck/dbck.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0*/ NoSubjectForCert = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 1*/ SubjectHasNoKeyForCert, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 2*/ NoNicknameOrSMimeForSubject, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 3*/ WrongNicknameForSubject, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 4*/ NoNicknameEntry, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 5*/ WrongSMimeForSubject, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 6*/ NoSMimeEntry, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 7*/ NoSubjectForNickname, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 8*/ NoSubjectForSMime, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 9*/ NicknameAndSMimeEntries, Step #6 - "compile-libfuzzer-introspector-x86_64": NUM_ERROR_TYPES Step #6 - "compile-libfuzzer-introspector-x86_64": } dbErrorType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool verbose; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool dograph; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *out; Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *graphfile; Step #6 - "compile-libfuzzer-introspector-x86_64": int dbErrors[NUM_ERROR_TYPES]; Step #6 - "compile-libfuzzer-introspector-x86_64": } dbDebugInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct certDBEntryListNodeStr certDBEntryListNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": int numCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode **pCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode *pNickname; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode *pSMime; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBSubjectEntryMap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode *pSubject; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntryMap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int numCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": int numSubjects; Step #6 - "compile-libfuzzer-introspector-x86_64": int numNicknames; Step #6 - "compile-libfuzzer-introspector-x86_64": int numSMime; Step #6 - "compile-libfuzzer-introspector-x86_64": int numRevocation; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode certs; /* pointer to head of cert list */ Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode subjects; /* pointer to head of subject list */ Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode nicknames; /* pointer to head of nickname list */ Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode smime; /* pointer to head of smime list */ Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryListNode revocation; /* pointer to head of revocation list */ Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBArray; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.334 INFO datatypes - __init__: Processing /src/nss/cmd/tstclnt/tstclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool shouldPause; /* PR_TRUE if we should use asynchronous peer cert Step #6 - "compile-libfuzzer-introspector-x86_64": * authentication */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isPaused; /* PR_TRUE if libssl is waiting for us to validate the Step #6 - "compile-libfuzzer-introspector-x86_64": * peer's certificate and restart the handshake. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *dbHandle; /* Certificate database handle to use while Step #6 - "compile-libfuzzer-introspector-x86_64": * authenticating the peer's certificate. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool testFreshStatusFromSideChannel; Step #6 - "compile-libfuzzer-introspector-x86_64": PRErrorCode sideChannelRevocationTestResultCode; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool requireDataForIntermediates; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool allowOCSPSideChannelData; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool allowCRLSideChannelData; Step #6 - "compile-libfuzzer-introspector-x86_64": } ServerCertAuth; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.354 INFO datatypes - __init__: Processing /src/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.357 INFO datatypes - __init__: Processing /src/nss/cmd/p7content/p7content.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.362 INFO datatypes - __init__: Processing /src/nss/cmd/ocspclnt/ocspclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.373 INFO datatypes - __init__: Processing /src/nss/cmd/strsclnt/strsclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus startFn(void *a, void *b, int c); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lockedVarsStr lockedVars; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": char *nickname; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPrivateKey *key; Step #6 - "compile-libfuzzer-introspector-x86_64": void *wincx; Step #6 - "compile-libfuzzer-introspector-x86_64": } cert_and_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct perThreadStr { Step #6 - "compile-libfuzzer-introspector-x86_64": void *a; Step #6 - "compile-libfuzzer-introspector-x86_64": void *b; Step #6 - "compile-libfuzzer-introspector-x86_64": int tid; Step #6 - "compile-libfuzzer-introspector-x86_64": int rv; Step #6 - "compile-libfuzzer-introspector-x86_64": startFn *startFunc; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread *prThread; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool inUse; Step #6 - "compile-libfuzzer-introspector-x86_64": } perThread; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.386 INFO datatypes - __init__: Processing /src/nss/cmd/vfyserv/vfyserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.393 INFO datatypes - __init__: Processing /src/nss/cmd/vfyserv/vfyserv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { rs_idle = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": rs_running = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": rs_zombie = 2 } runState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GlobalThreadMgrStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *threadLock; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar *threadStartQ; Step #6 - "compile-libfuzzer-introspector-x86_64": PRCondVar *threadEndQ; Step #6 - "compile-libfuzzer-introspector-x86_64": perThread threads[MAX_THREADS]; Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": int numUsed; Step #6 - "compile-libfuzzer-introspector-x86_64": int numRunning; Step #6 - "compile-libfuzzer-introspector-x86_64": } GlobalThreadMgr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lockedVarsStr lockedVars; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct perThreadStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *a; Step #6 - "compile-libfuzzer-introspector-x86_64": int b; Step #6 - "compile-libfuzzer-introspector-x86_64": int rv; Step #6 - "compile-libfuzzer-introspector-x86_64": startFn *startFunc; Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread *prThread; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool inUse; Step #6 - "compile-libfuzzer-introspector-x86_64": runState running; Step #6 - "compile-libfuzzer-introspector-x86_64": } perThread; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus startFn(void *a, int b); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DataBufferStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char data[BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": int remaining; Step #6 - "compile-libfuzzer-introspector-x86_64": int dataStart; Step #6 - "compile-libfuzzer-introspector-x86_64": int dataEnd; Step #6 - "compile-libfuzzer-introspector-x86_64": } DataBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.397 INFO datatypes - __init__: Processing /src/nss/cmd/vfyserv/vfyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.403 INFO datatypes - __init__: Processing /src/nss/cmd/oidcalc/oidcalc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.407 INFO datatypes - __init__: Processing /src/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPrivateKey *privKey; Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPublicKey *pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CRMFCertRequest *certReq; Step #6 - "compile-libfuzzer-introspector-x86_64": CRMFCertReqMsg *certReqMsg; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTKeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.421 INFO datatypes - __init__: Processing /src/nss/cmd/rsapoptst/rsapoptst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.429 INFO datatypes - __init__: Processing /src/nss/cmd/rsaperf/defkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.439 INFO datatypes - __init__: Processing /src/nss/cmd/rsaperf/rsaperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TimingContextStr TimingContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*RSAOp)(void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *input); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPublicKey *pubKey; Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPrivateKey *privKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } PK11Keys; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ThreadRunDataStr ThreadRunData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.447 INFO datatypes - __init__: Processing /src/nss/cpputil/tls_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.453 INFO datatypes - __init__: Processing /src/nss/cpputil/scoped_ptrs_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.456 INFO datatypes - __init__: Processing /src/nss/cpputil/scoped_ptrs_smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.460 INFO datatypes - __init__: Processing /src/nss/cpputil/databuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.467 INFO datatypes - __init__: Processing /src/nss/cpputil/cpputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.470 INFO datatypes - __init__: Processing /src/nss/cpputil/dummy_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.474 INFO datatypes - __init__: Processing /src/nss/cpputil/scoped_ptrs_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.478 INFO datatypes - __init__: Processing /src/nss/cpputil/freebl_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.482 INFO datatypes - __init__: Processing /src/nss/cpputil/nss_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.487 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/key.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.490 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/seckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.507 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/cryptohi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.512 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/secvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.523 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/keyhi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.527 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/cryptoht.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SGNContextStr SGNContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VFYContextStr VFYContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.530 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/keyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.534 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/sechash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.539 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/keythi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYRSAPublicKeyStr SECKEYRSAPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYPQGParamsStr SECKEYPQGParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList list; Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": } SECKEYPrivateKeyList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYDiffPQGParamsStr SECKEYDiffPQGParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYKEAPublicKeyStr SECKEYKEAPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYPublicKeyStr SECKEYPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList links; Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPublicKey *key; Step #6 - "compile-libfuzzer-introspector-x86_64": } SECKEYPublicKeyListNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECItem SECKEYECParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYRSAPSSParamsStr SECKEYRSAPSSParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYDHParamsStr SECKEYDHParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYDHPublicKeyStr SECKEYDHPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYKyberPublicKeyStr SECKEYKyberPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList list; Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": } SECKEYPublicKeyList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": nullKey = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": rsaKey = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": dsaKey = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": fortezzaKey = 3, /* deprecated */ Step #6 - "compile-libfuzzer-introspector-x86_64": dhKey = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": keaKey = 5, /* deprecated */ Step #6 - "compile-libfuzzer-introspector-x86_64": ecKey = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": rsaPssKey = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": rsaOaepKey = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": kyberKey = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": edKey = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": ecMontKey = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": } KeyType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYDSAPublicKeyStr SECKEYDSAPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYPrivateKeyStr SECKEYPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYECPublicKeyStr SECKEYECPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYFortezzaPublicKeyStr SECKEYFortezzaPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYPQGDualParamsStr SECKEYPQGDualParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYKEAParamsStr SECKEYKEAParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList links; Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPrivateKey *key; Step #6 - "compile-libfuzzer-introspector-x86_64": } SECKEYPrivateKeyListNode; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.544 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/dsautil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem r; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem s; Step #6 - "compile-libfuzzer-introspector-x86_64": } DSA_ASN1Signature; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.548 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/sechash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.552 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/keyt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.555 INFO datatypes - __init__: Processing /src/nss/lib/cryptohi/secsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.564 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sysrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.567 INFO datatypes - __init__: Processing /src/nss/lib/freebl/freeblver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.571 INFO datatypes - __init__: Processing /src/nss/lib/freebl/chacha20poly1305-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.579 INFO datatypes - __init__: Processing /src/nss/lib/freebl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 KEY_TABLE_TYPE[CAMELLIA_MAX_EXPANDEDKEY]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus CamelliaFunc(CamelliaContext *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus CamelliaBlockFunc(const PRUint32 *subkey, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.582 INFO datatypes - __init__: Processing /src/nss/lib/freebl/hmacct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.586 INFO datatypes - __init__: Processing /src/nss/lib/freebl/rawhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.590 INFO datatypes - __init__: Processing /src/nss/lib/freebl/chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.597 INFO datatypes - __init__: Processing /src/nss/lib/freebl/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gcmIVContextStr gcmIVContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GCMContextStr GCMContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gcmHashContextStr gcmHashContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*ghash_t)(gcmHashContext *, const unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int128 uint128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.601 INFO datatypes - __init__: Processing /src/nss/lib/freebl/rijndael_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.608 INFO datatypes - __init__: Processing /src/nss/lib/freebl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char BYTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": DES_ENCRYPT = 0x5555, Step #6 - "compile-libfuzzer-introspector-x86_64": DES_DECRYPT = 0xAAAA Step #6 - "compile-libfuzzer-introspector-x86_64": } DESDirection; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void DESFunc(struct DESContextStr *cx, BYTE *out, const BYTE *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int HALF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.611 INFO datatypes - __init__: Processing /src/nss/lib/freebl/rsapkcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": RSA_BlockPrivate = 1, /* pad for a private-key operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": RSA_BlockPublic = 2, /* pad for a public-key operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": RSA_BlockRaw = 4 /* simply justify the block appropriately */ Step #6 - "compile-libfuzzer-introspector-x86_64": } RSA_BlockType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.625 INFO datatypes - __init__: Processing /src/nss/lib/freebl/kyber-pqcrystals-ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.629 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha1-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.634 INFO datatypes - __init__: Processing /src/nss/lib/freebl/blapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.646 INFO datatypes - __init__: Processing /src/nss/lib/freebl/crypto_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.649 INFO datatypes - __init__: Processing /src/nss/lib/freebl/shvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.656 INFO datatypes - __init__: Processing /src/nss/lib/freebl/shake.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.660 INFO datatypes - __init__: Processing /src/nss/lib/freebl/unix_fips140_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.664 INFO datatypes - __init__: Processing /src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.667 INFO datatypes - __init__: Processing /src/nss/lib/freebl/arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint64 WORD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 WORD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint8 Stype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WORD Stype; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.675 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ppc-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.681 INFO datatypes - __init__: Processing /src/nss/lib/freebl/secrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.684 INFO datatypes - __init__: Processing /src/nss/lib/freebl/win_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.688 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.710 INFO datatypes - __init__: Processing /src/nss/lib/freebl/arcfive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.713 INFO datatypes - __init__: Processing /src/nss/lib/freebl/secmpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.716 INFO datatypes - __init__: Processing /src/nss/lib/freebl/stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.720 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha256-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.726 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.731 INFO datatypes - __init__: Processing /src/nss/lib/freebl/nsslowhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWInitContextStr NSSLOWInitContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWHASHContextStr NSSLOWHASHContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.734 INFO datatypes - __init__: Processing /src/nss/lib/freebl/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blindingParamsStr blindingParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RSABlindingParamsStr RSABlindingParams; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.749 INFO datatypes - __init__: Processing /src/nss/lib/freebl/gcm-arm32-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.754 INFO datatypes - __init__: Processing /src/nss/lib/freebl/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.757 INFO datatypes - __init__: Processing /src/nss/lib/freebl/loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_SEED_InitContext)(SEEDContext *cx, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keylen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *iv, Step #6 - "compile-libfuzzer-introspector-x86_64": int mode, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int encrypt, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_Kyber_NewKey)(KyberParams params, const SECItem *seed, SECItem *privKey, SECItem *pubKey); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWVectorStr NSSLOWVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SEEDContext *(*F_SEED_AllocateContext)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_Kyber_Encapsulate)(KyberParams params, const SECItem *seed, const SECItem *pubKey, SECItem *ciphertext, SECItem *secret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const NSSLOWVector *NSSLOWGetVectorFn(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_RC2_Decrypt)(RC2Context *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_RC2_Encrypt)(RC2Context *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_RC2_InitContext)(RC2Context *cx, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keylen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *iv, Step #6 - "compile-libfuzzer-introspector-x86_64": int mode, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int effectiveKeyLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_Kyber_Decapsulate)(KyberParams params, const SECItem *privKey, const SECItem *ciphertext, SECItem *secret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const FREEBLVector *FREEBLGetVectorFn(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef RC2Context *(*F_RC2_CreateContext)(const unsigned char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len, const unsigned char *iv, Step #6 - "compile-libfuzzer-introspector-x86_64": int mode, unsigned effectiveKeyLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_SEED_Decrypt)(SEEDContext *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*F_RC2_DestroyContext)(RC2Context *cx, PRBool freeit); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef RC2Context *(*F_RC2_AllocateContext)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FREEBLVectorStr FREEBLVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*F_SEED_DestroyContext)(SEEDContext *cx, PRBool freeit); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SEEDContext *(*F_SEED_CreateContext)(const unsigned char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *iv, Step #6 - "compile-libfuzzer-introspector-x86_64": int mode, PRBool encrypt); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*F_SEED_Encrypt)(SEEDContext *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.772 INFO datatypes - __init__: Processing /src/nss/lib/freebl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.777 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.785 INFO datatypes - __init__: Processing /src/nss/lib/freebl/kyber-pqcrystals-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t coeffs[KYBER_N]; Step #6 - "compile-libfuzzer-introspector-x86_64": } poly; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef keccak_state xof_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": poly vec[KYBER_K]; Step #6 - "compile-libfuzzer-introspector-x86_64": } polyvec; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t s[25]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int pos; Step #6 - "compile-libfuzzer-introspector-x86_64": } keccak_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.803 INFO datatypes - __init__: Processing /src/nss/lib/freebl/blinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.810 INFO datatypes - __init__: Processing /src/nss/lib/freebl/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.822 INFO datatypes - __init__: Processing /src/nss/lib/freebl/pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.825 INFO datatypes - __init__: Processing /src/nss/lib/freebl/det_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.828 INFO datatypes - __init__: Processing /src/nss/lib/freebl/blname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.832 INFO datatypes - __init__: Processing /src/nss/lib/freebl/gcm-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.836 INFO datatypes - __init__: Processing /src/nss/lib/freebl/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": prngCGenerateType = 0, /* used when creating a new 'C' */ Step #6 - "compile-libfuzzer-introspector-x86_64": prngReseedType = 1, /* used in reseeding */ Step #6 - "compile-libfuzzer-introspector-x86_64": prngAdditionalDataType = 2, /* used in mixing additional data */ Step #6 - "compile-libfuzzer-introspector-x86_64": prngGenerateByteType = 3 /* used when mixing internal state while Step #6 - "compile-libfuzzer-introspector-x86_64": * generating bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } prngVTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RNGContextStr RNGContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.847 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ppc-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ppc_AES_GCMContextStr ppc_AES_GCMContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.851 INFO datatypes - __init__: Processing /src/nss/lib/freebl/aes-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.865 INFO datatypes - __init__: Processing /src/nss/lib/freebl/cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.870 INFO datatypes - __init__: Processing /src/nss/lib/freebl/gcm-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.874 INFO datatypes - __init__: Processing /src/nss/lib/freebl/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.880 INFO datatypes - __init__: Processing /src/nss/lib/freebl/gcm-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.885 INFO datatypes - __init__: Processing /src/nss/lib/freebl/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.892 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mknewpc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char BYTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int HALF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.897 INFO datatypes - __init__: Processing /src/nss/lib/freebl/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.908 INFO datatypes - __init__: Processing /src/nss/lib/freebl/aes-armv8.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.912 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mksp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.917 INFO datatypes - __init__: Processing /src/nss/lib/freebl/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.939 INFO datatypes - __init__: Processing /src/nss/lib/freebl/alghmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HMACContextStr HMACContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.943 INFO datatypes - __init__: Processing /src/nss/lib/freebl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMACContextStr CMACContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.947 INFO datatypes - __init__: Processing /src/nss/lib/freebl/altivec-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector signed short vec_s16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector signed char vec_s8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector signed int vec_s32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector unsigned long long vec_u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector unsigned char vec_u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector unsigned short vec_u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector unsigned int vec_u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector signed long long vec_s64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __vector float vec_f; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.950 INFO datatypes - __init__: Processing /src/nss/lib/freebl/alghmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.955 INFO datatypes - __init__: Processing /src/nss/lib/freebl/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.959 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CTRContextStr CTRContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.962 INFO datatypes - __init__: Processing /src/nss/lib/freebl/unix_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.970 INFO datatypes - __init__: Processing /src/nss/lib/freebl/pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS186_1_TYPE, /* Probablistic */ Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS186_3_TYPE, /* Probablistic */ Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS186_3_ST_TYPE /* Shawe-Taylor provable */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pqgGenType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.986 INFO datatypes - __init__: Processing /src/nss/lib/freebl/rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 w[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } rijndael_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:07.999 INFO datatypes - __init__: Processing /src/nss/lib/freebl/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.002 INFO datatypes - __init__: Processing /src/nss/lib/freebl/kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.007 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECMethodStr ECMethod; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.011 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ldvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.016 INFO datatypes - __init__: Processing /src/nss/lib/freebl/blapii.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*freeblCipherFunc)(void *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned int inputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int blocksize); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*freeblAeadFunc)(void *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned int inputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *params, unsigned int paramsLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *aad, unsigned int aadLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int blocksize); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*freeblDestroyFunc)(void *cx, PRBool freeit); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.020 INFO datatypes - __init__: Processing /src/nss/lib/freebl/nsslowhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.024 INFO datatypes - __init__: Processing /src/nss/lib/freebl/intel-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.030 INFO datatypes - __init__: Processing /src/nss/lib/freebl/desblapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.035 INFO datatypes - __init__: Processing /src/nss/lib/freebl/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.044 INFO datatypes - __init__: Processing /src/nss/lib/freebl/fipsfreebl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.065 INFO datatypes - __init__: Processing /src/nss/lib/freebl/hmacct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.070 INFO datatypes - __init__: Processing /src/nss/lib/freebl/jpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.078 INFO datatypes - __init__: Processing /src/nss/lib/freebl/aes-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.083 INFO datatypes - __init__: Processing /src/nss/lib/freebl/crypto_primitives.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.086 INFO datatypes - __init__: Processing /src/nss/lib/freebl/lowhash_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.091 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.098 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.103 INFO datatypes - __init__: Processing /src/nss/lib/freebl/rsa_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.110 INFO datatypes - __init__: Processing /src/nss/lib/freebl/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.118 INFO datatypes - __init__: Processing /src/nss/lib/freebl/unix_urandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.122 INFO datatypes - __init__: Processing /src/nss/lib/freebl/tlsprfalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.126 INFO datatypes - __init__: Processing /src/nss/lib/freebl/shsign.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSSignChkHeaderStr NSSSignChkHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.129 INFO datatypes - __init__: Processing /src/nss/lib/freebl/intel-aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.133 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint64 SHA_HW_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 SHA_HW_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sha1_update_t)(struct SHA1ContextStr *, const unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sha1_compress_t)(struct SHA1ContextStr *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.138 INFO datatypes - __init__: Processing /src/nss/lib/freebl/intel-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct intel_AES_GCMContextStr intel_AES_GCMContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.141 INFO datatypes - __init__: Processing /src/nss/lib/freebl/det_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.146 INFO datatypes - __init__: Processing /src/nss/lib/freebl/genload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.150 INFO datatypes - __init__: Processing /src/nss/lib/freebl/cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CTSContextStr CTSContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.153 INFO datatypes - __init__: Processing /src/nss/lib/freebl/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.159 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sha256_compress_t)(struct SHA256ContextStr *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sha256_update_t)(struct SHA256ContextStr *, const unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.162 INFO datatypes - __init__: Processing /src/nss/lib/freebl/blapit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA256ContextStr SHA256Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AESKeyWrapContextStr AESKeyWrapContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ChaCha20ContextStr ChaCha20Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PQGParamsStr PQGParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PQGVerifyStr PQGVerify; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DHParamsStr DHParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEEDContextStr SEEDContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ChaCha20Poly1305ContextStr ChaCha20Poly1305Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { ec_params_explicit, Step #6 - "compile-libfuzzer-introspector-x86_64": ec_params_named, Step #6 - "compile-libfuzzer-introspector-x86_64": ec_params_edwards_named, Step #6 - "compile-libfuzzer-introspector-x86_64": ec_params_montgomery_named, Step #6 - "compile-libfuzzer-introspector-x86_64": } ECParamsType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DSAPublicKeyStr DSAPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DHPublicKeyStr DHPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECFieldIDStr ECFieldID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECCurveStr ECCurve; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECPublicKeyStr ECPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA256ContextStr SHA224Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DSAPrivateKeyStr DSAPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int __BLAPI_DEPRECATED __attribute__((deprecated)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA3ContextStr SHA3_224Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA3ContextStr SHA3_384Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHAKEContextStr SHAKE_128Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RSAPrivateKeyStr RSAPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECPrivateKeyStr ECPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA3ContextStr SHA3_256Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA3ContextStr SHA3_512Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHAKEContextStr SHAKE_256Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*BLapiAllocateFunc)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*BLapiEncrypt)(void *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxOutputLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Blake2bContextStr BLAKE2BContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RC2ContextStr RC2Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RC5ContextStr RC5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CamelliaContextStr CamelliaContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MD5ContextStr MD5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA512ContextStr SHA384Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DHPrivateKeyStr DHPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { ec_field_GFp = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ec_field_GF2m, Step #6 - "compile-libfuzzer-introspector-x86_64": ec_field_plain Step #6 - "compile-libfuzzer-introspector-x86_64": } ECFieldType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECParamsStr ECParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DESContextStr DESContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RC4ContextStr RC4Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AESContextStr AESContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MD2ContextStr MD2Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA1ContextStr SHA1Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*BLapiDestroyContextFunc)(void *cx, PRBool freeit); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*BLapiInitContextFunc)(void *cx, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keylen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA512ContextStr SHA512Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RSAPublicKeyStr RSAPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.167 INFO datatypes - __init__: Processing /src/nss/lib/freebl/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.174 INFO datatypes - __init__: Processing /src/nss/lib/freebl/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.183 INFO datatypes - __init__: Processing /src/nss/lib/freebl/secmpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.186 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ppc-crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.189 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha256-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.195 INFO datatypes - __init__: Processing /src/nss/lib/freebl/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.200 INFO datatypes - __init__: Processing /src/nss/lib/freebl/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.223 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.234 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t *Hacl_Poly1305_32_poly1305_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.238 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.241 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Curve25519_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.248 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.251 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/curve25519-inline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.258 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/eurydice_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": } Eurydice_slice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice slice; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t chunk_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } Eurydice_chunks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice s; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t index; Step #6 - "compile-libfuzzer-introspector-x86_64": } Eurydice_slice_iterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *Prims_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *core_fmt_Arguments; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *core_fmt_rt_Argument; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *core_fmt_Formatter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; /* the number of elements */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t alloc_size; /* the size of the allocation, in number of BYTES */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Eurydice_vec_s, *Eurydice_vec; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.263 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.280 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_mlkem768_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.283 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/lib_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.287 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.290 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.294 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.297 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.320 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.323 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_sha3_generic_keccak_KeccakState_48_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t st[5U][5U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_sha3_generic_keccak_KeccakState_48; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.350 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.354 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Curve25519_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.357 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.370 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.375 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libintvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int vector128_32 __attribute__((vector_size(16))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef vector128_8 Lib_IntVector_Intrinsics_vec128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef vector unsigned char vector128_8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef vector unsigned long long vector128_64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef vector128_8 vector128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __m128i Lib_IntVector_Intrinsics_vec128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32x4_t Lib_IntVector_Intrinsics_vec128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __m256i Lib_IntVector_Intrinsics_vec256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long vector128_64 __attribute__((vector_size(16))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef vector128_8 vector128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef vector unsigned int vector128_32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef vector128_8 Lib_IntVector_Intrinsics_vec128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char vector128_8 __attribute__((vector_size(16))); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.381 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_P384.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.384 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.398 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Streaming_Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t Spec_Hash_Definitions_hash_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t Hacl_Streaming_Types_error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hacl_Streaming_MD_state_32_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *block_state; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t total_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } Hacl_Streaming_MD_state_32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hacl_Streaming_MD_state_64_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *block_state; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t total_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } Hacl_Streaming_MD_state_64; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.401 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct uint8_t_x11_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t thd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f4; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f5; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f6; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f7; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f8; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f9; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f10; Step #6 - "compile-libfuzzer-introspector-x86_64": } uint8_t_x11; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct uint8_t_x5_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t thd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f4; Step #6 - "compile-libfuzzer-introspector-x86_64": } uint8_t_x5; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct int16_t_x8_s { Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t thd; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t f3; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t f4; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t f5; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t f6; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t f7; Step #6 - "compile-libfuzzer-introspector-x86_64": } int16_t_x8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_vector_portable_vector_type_PortableVector_s { Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t elements[16U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_vector_portable_vector_type_PortableVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct uint8_t_x4_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t thd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t f3; Step #6 - "compile-libfuzzer-introspector-x86_64": } uint8_t_x4; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct uint8_t_x3_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t thd; Step #6 - "compile-libfuzzer-introspector-x86_64": } uint8_t_x3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct int16_t_x2_s { Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } int16_t_x2; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.407 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_mlkem_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PortableHash_d1_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_generic_keccak_KeccakState_48 shake128_state[4U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PortableHash_d1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tuple_710_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_polynomial_PolynomialRingElement_f0 fst[4U]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } tuple_710; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PortableHash_8b_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_generic_keccak_KeccakState_48 shake128_state[2U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PortableHash_8b; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tuple_b0_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_polynomial_PolynomialRingElement_f0 fst[3U]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } tuple_b0; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IndCpaPrivateKeyUnpacked_f8_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_polynomial_PolynomialRingElement_f0 secret_as_ntt[3U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } IndCpaPrivateKeyUnpacked_f8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_vector_portable_vector_type_PortableVector_x2_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_vector_portable_vector_type_PortableVector fst; Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_vector_portable_vector_type_PortableVector snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_vector_portable_vector_type_PortableVector_x2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IndCpaPrivateKeyUnpacked_42_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_polynomial_PolynomialRingElement_f0 secret_as_ntt[4U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } IndCpaPrivateKeyUnpacked_42; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tuple_740_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_polynomial_PolynomialRingElement_f0 fst[2U]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } tuple_740; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IndCpaPrivateKeyUnpacked_ae_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_polynomial_PolynomialRingElement_f0 secret_as_ntt[2U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } IndCpaPrivateKeyUnpacked_ae; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PortableHash_58_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_generic_keccak_KeccakState_48 shake128_state[3U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PortableHash_58; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.490 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.497 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.501 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hacl_Streaming_Keccak_hash_buf_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Spec_Hash_Definitions_hash_alg fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } Hacl_Streaming_Keccak_hash_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hacl_Streaming_Keccak_state_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Hacl_Streaming_Keccak_hash_buf block_state; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t total_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } Hacl_Streaming_Keccak_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.505 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.508 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Lib_IntVector_Intrinsics_vec128 *Hacl_Poly1305_128_poly1305_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.512 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_P521.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.515 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hash_buf2_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Hacl_Streaming_Keccak_hash_buf fst; Step #6 - "compile-libfuzzer-introspector-x86_64": Hacl_Streaming_Keccak_hash_buf snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } hash_buf2; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.525 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_P384.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.544 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_P256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.568 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t core_result_Result_86_tags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemPrivateKey_95_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[3168U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemPrivateKey_95; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemPublicKey_15_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[1184U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemPublicKey_15; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemCiphertext_e8_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[768U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemCiphertext_e8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_mlkem1024_MlKem1024KeyPair_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_types_MlKemPrivateKey_95 sk; Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_types_MlKemPublicKey_1f pk; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_mlkem1024_MlKem1024KeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_mlkem768_MlKem768KeyPair_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_types_MlKemPrivateKey_55 sk; Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_types_MlKemPublicKey_15 pk; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_mlkem768_MlKem768KeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemKeyPair_cb_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_types_MlKemPrivateKey_5e sk; Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_types_MlKemPublicKey_be pk; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemKeyPair_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Eurydice_slice_uint8_t_x2_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice fst; Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice snd; Step #6 - "compile-libfuzzer-introspector-x86_64": } Eurydice_slice_uint8_t_x2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_mlkem768_MlKem768Ciphertext_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[1088U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_mlkem768_MlKem768Ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Eurydice_slice_uint8_t_1size_t__x2_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice fst[1U]; Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice snd[1U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Eurydice_slice_uint8_t_1size_t__x2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tuple_21_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_mlkem1024_MlKem1024Ciphertext fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd[32U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } tuple_21; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemPrivateKey_5e_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[1632U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemPrivateKey_5e; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_ops_range_Range_b3_s { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t start; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t end; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_ops_range_Range_b3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_option_Option_b3_s { Step #6 - "compile-libfuzzer-introspector-x86_64": core_option_Option_ef_tags tag; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t f0; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_option_Option_b3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemPublicKey_1f_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[1568U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemPublicKey_1f; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_mlkem1024_MlKem1024Ciphertext_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[1568U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_mlkem1024_MlKem1024Ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t core_option_Option_ef_tags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemPublicKey_be_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[800U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemPublicKey_be; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_result_Result_56_s { Step #6 - "compile-libfuzzer-introspector-x86_64": core_result_Result_86_tags tag; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t case_Ok[8U]; Step #6 - "compile-libfuzzer-introspector-x86_64": core_array_TryFromSliceError case_Err; Step #6 - "compile-libfuzzer-introspector-x86_64": } val; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_result_Result_56; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_types_MlKemPrivateKey_55_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t value[2400U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_types_MlKemPrivateKey_55; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tuple_3c_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_mlkem768_MlKem768Ciphertext fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd[32U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } tuple_3c; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tuple_ec_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_types_MlKemCiphertext_e8 fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd[32U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } tuple_ec; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.572 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_P521.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.592 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.596 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_mlkem768.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libcrux_ml_kem_types_MlKemPrivateKey_55 Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_mlkem768_MlKem768PrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libcrux_ml_kem_types_MlKemPublicKey_15 Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_mlkem768_MlKem768PublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.599 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.605 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.613 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.633 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/libcrux_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.640 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.643 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.657 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.661 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.664 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Lib_IntVector_Intrinsics_vec256 *Hacl_Poly1305_256_poly1305_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.668 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.671 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.680 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.684 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Vale.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.688 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.691 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.702 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.705 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.708 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_sha3_generic_keccak_KeccakXofState_4f_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_generic_keccak_KeccakState_48 inner; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[1U][136U]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": bool sponge; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_sha3_generic_keccak_KeccakXofState_4f; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t libcrux_sha3_Algorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libcrux_sha3_generic_keccak_KeccakXofState_4f Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_portable_incremental_Shake256Absorb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_sha3_generic_keccak_KeccakXofState_78_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_generic_keccak_KeccakState_48 inner; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buf[1U][168U]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": bool sponge; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_sha3_generic_keccak_KeccakXofState_78; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libcrux_sha3_generic_keccak_KeccakXofState_78 Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_portable_incremental_Shake128Absorb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t libcrux_sha3_Sha3_512Digest[64U]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t libcrux_sha3_Sha3_256Digest[32U]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libcrux_sha3_generic_keccak_KeccakState_48 Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_portable_KeccakState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libcrux_sha3_generic_keccak_KeccakXofState_4f Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_portable_incremental_Shake256Squeeze; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libcrux_sha3_generic_keccak_KeccakXofState_78 Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_sha3_portable_incremental_Shake128Squeeze; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t libcrux_sha3_Sha3_384Digest[48U]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t libcrux_sha3_Sha3_224Digest[28U]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.722 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.725 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.740 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_polynomial_PolynomialRingElement_f0_s { Step #6 - "compile-libfuzzer-introspector-x86_64": libcrux_ml_kem_vector_portable_vector_type_PortableVector coefficients[16U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_polynomial_PolynomialRingElement_f0; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.744 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.747 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.751 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_utils_extraction_helper_Keypair1024_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fst[1536U]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd[1568U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_utils_extraction_helper_Keypair1024; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_utils_extraction_helper_Keypair768_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fst[1152U]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd[1184U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_utils_extraction_helper_Keypair768; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct libcrux_ml_kem_utils_extraction_helper_Keypair512_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fst[768U]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t snd[800U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libcrux_ml_kem_utils_extraction_helper_Keypair512; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Eurydice_slice_uint8_t_4size_t__x2_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice fst[4U]; Step #6 - "compile-libfuzzer-introspector-x86_64": Eurydice_slice snd[4U]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Eurydice_slice_uint8_t_4size_t__x2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_result_Result_6f_s { Step #6 - "compile-libfuzzer-introspector-x86_64": core_result_Result_86_tags tag; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t case_Ok[24U]; Step #6 - "compile-libfuzzer-introspector-x86_64": core_array_TryFromSliceError case_Err; Step #6 - "compile-libfuzzer-introspector-x86_64": } val; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_result_Result_6f; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_result_Result_00_s { Step #6 - "compile-libfuzzer-introspector-x86_64": core_result_Result_86_tags tag; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t case_Ok[32U]; Step #6 - "compile-libfuzzer-introspector-x86_64": core_array_TryFromSliceError case_Err; Step #6 - "compile-libfuzzer-introspector-x86_64": } val; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_result_Result_00; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_result_Result_7a_s { Step #6 - "compile-libfuzzer-introspector-x86_64": core_result_Result_86_tags tag; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t case_Ok[20U]; Step #6 - "compile-libfuzzer-introspector-x86_64": core_array_TryFromSliceError case_Err; Step #6 - "compile-libfuzzer-introspector-x86_64": } val; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_result_Result_7a; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_result_Result_cd_s { Step #6 - "compile-libfuzzer-introspector-x86_64": core_result_Result_86_tags tag; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t case_Ok[10U]; Step #6 - "compile-libfuzzer-introspector-x86_64": core_array_TryFromSliceError case_Err; Step #6 - "compile-libfuzzer-introspector-x86_64": } val; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_result_Result_cd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct core_result_Result_c0_s { Step #6 - "compile-libfuzzer-introspector-x86_64": core_result_Result_86_tags tag; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t case_Ok[16U]; Step #6 - "compile-libfuzzer-introspector-x86_64": core_array_TryFromSliceError case_Err; Step #6 - "compile-libfuzzer-introspector-x86_64": } val; Step #6 - "compile-libfuzzer-introspector-x86_64": } core_result_Result_c0; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.755 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.759 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.768 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t Spec_Cipher_Expansion_impl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t Spec_Frodo_Params_frodo_gen_a; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.771 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.775 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.785 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.788 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.791 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.795 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.798 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.802 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } FStar_Bytes_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t Prims_pos, Prims_nat, Prims_nonzero, Prims_int, Step #6 - "compile-libfuzzer-introspector-x86_64": krml_checked_int_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.805 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.808 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.811 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.814 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double FStar_Float_float; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *Prims_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t FStar_Char_char; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __m128i FStar_UInt128_uint128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FStar_UInt128_uint128_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t low; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t high; Step #6 - "compile-libfuzzer-introspector-x86_64": } FStar_UInt128_uint128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t FStar_Date_dateTime, FStar_Date_timeSpan; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FStar_UInt128_uint128 FStar_UInt128_t, uint128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t FStar_UInt64_t, FStar_UInt64_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t FStar_UInt16_t, FStar_UInt16_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t FStar_UInt8_t, FStar_UInt8_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *C_String_t, *C_String_t_, *C_Compat_String_t, *C_Compat_String_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t FStar_Int64_t, FStar_Int64_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int16_t FStar_Int16_t, FStar_Int16_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int8_t FStar_Int8_t, FStar_Int8_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int exit_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int128 FStar_UInt128_uint128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t FStar_UInt63_t, FStar_UInt63_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FILE *FStar_IO_fd_read, *FStar_IO_fd_write; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t FStar_Int63_t, FStar_Int63_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *FStar_Dyn_dyn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t FStar_UInt32_t, FStar_UInt32_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FILE *channel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t FStar_Int32_t, FStar_Int32_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long TestLib_cycles; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.818 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.824 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t FStar_UInt8_byte; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.828 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.832 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.835 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.839 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.845 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.849 INFO datatypes - __init__: Processing /src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct K_quad_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t thd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t f3; Step #6 - "compile-libfuzzer-introspector-x86_64": } K_quad; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.856 INFO datatypes - __init__: Processing /src/nss/lib/freebl/deprecated/alg2268.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(rc2Func)(RC2Context *cx, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned int inputLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 l[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 s[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 b[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RC2Block; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.863 INFO datatypes - __init__: Processing /src/nss/lib/freebl/deprecated/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.873 INFO datatypes - __init__: Processing /src/nss/lib/freebl/deprecated/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 seed_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct seed_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 data[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SEED_KEY_SCHEDULE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.877 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi_hp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.881 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/montmulf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.887 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mp_gf2m-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.890 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mp_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.898 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.903 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/vis_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.908 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/montmulf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.911 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.946 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.950 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpprime.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mp_err (*mpp_random_fn)(mp_int *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.954 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mp_comba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:08.996 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.003 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/logtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.006 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mp_gf2m.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.010 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mplogic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.013 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mulsqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.017 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpmontg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.028 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi_x86_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.045 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.048 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_size; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_sign; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_err; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long mp_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long mp_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_sword; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mp_sign sign; /* sign of this quantity */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_size alloc; /* how many digits allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_size used; /* how many digits used */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_digit *dp; /* the digits themselves */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.054 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpcpucache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CacheTypeEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_UNKNOWN = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_TLB = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_TLBi = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_TLBd = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_Trace = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L1 = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L1i = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L1d = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L2 = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L2i = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L2d = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L3 = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L3i = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": Cache_L3d = 14 Step #6 - "compile-libfuzzer-introspector-x86_64": } CacheType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.063 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mp_int N; /* modulus N */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_digit n0prime; /* n0' = - (n0 ** -1) mod MP_RADIX */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_mont_modulus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.068 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/primes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.091 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpvalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.095 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mplogic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.101 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpi_amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.104 INFO datatypes - __init__: Processing /src/nss/lib/freebl/mpi/mpv_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int t_s32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long t_s64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int t_u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long t_s64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double t_d64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long t_u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long t_u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": t_d64 d64; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": t_s32 i0; Step #6 - "compile-libfuzzer-introspector-x86_64": t_s32 i1; Step #6 - "compile-libfuzzer-introspector-x86_64": } i32s; Step #6 - "compile-libfuzzer-introspector-x86_64": } d64_2_i32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.108 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecp_secp521r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.113 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecl-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.116 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/curve25519_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fe { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t v[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": } fe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fe_loose { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t v[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": } fe_loose; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.135 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecp_secp384r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.138 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecp_secp521r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.142 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.145 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecl-curve.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.153 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.156 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecp_25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.161 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/eclt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECCurveBytesStr ECCurveBytes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.164 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecp_secp256r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.169 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecl-exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ECField_GFp, Step #6 - "compile-libfuzzer-introspector-x86_64": ECField_GF2m Step #6 - "compile-libfuzzer-introspector-x86_64": } ECField; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECCurveParamsStr ECCurveParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_noName = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* NIST prime curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_P192, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_P224, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_P256, Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_P384, Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_P521, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* NIST binary curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_K163, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_B163, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_K233, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_B233, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_K283, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_B283, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_K409, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_B409, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_K571, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_NIST_B571, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ANSI X9.62 prime curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_X9_62_PRIME_192V1 == ECCurve_NIST_P192 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_PRIME_192V2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_PRIME_192V3, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_PRIME_239V1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_PRIME_239V2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_PRIME_239V3, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_X9_62_PRIME_256V1 == ECCurve_NIST_P256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ANSI X9.62 binary curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB163V1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB163V2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB163V3, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB176V1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB191V1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB191V2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB191V3, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB208W1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB239V1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB239V2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB239V3, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB272W1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB304W1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB359V1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_PNB368W1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_X9_62_CHAR2_TNB431R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEC2 prime curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_112R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_112R2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_128R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_128R2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_160K1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_160R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_160R2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_192K1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_PRIME_192R1 == ECCurve_NIST_P192 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_224K1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_PRIME_224R1 == ECCurve_NIST_P224 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_PRIME_256K1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_PRIME_256R1 == ECCurve_NIST_P256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_PRIME_384R1 == ECCurve_NIST_P384 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_PRIME_521R1 == ECCurve_NIST_P521 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEC2 binary curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_113R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_113R2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_131R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_131R2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_163K1 == ECCurve_NIST_K163 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_163R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_163R2 == ECCurve_NIST_B163 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_193R1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_193R2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_233K1 == ECCurve_NIST_K233 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_233R1 == ECCurve_NIST_B233 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_SECG_CHAR2_239K1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_283K1 == ECCurve_NIST_K283 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_283R1 == ECCurve_NIST_B283 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_409K1 == ECCurve_NIST_K409 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_409R1 == ECCurve_NIST_B409 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_571K1 == ECCurve_NIST_K571 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_SECG_CHAR2_571R1 == ECCurve_NIST_B571 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* WTLS curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_WTLS_1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* there is no WTLS 2 curve */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_3 == ECCurve_NIST_K163 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_4 == ECCurve_SECG_CHAR2_113R1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_5 == ECCurve_X9_62_CHAR2_PNB163V1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_6 == ECCurve_SECG_PRIME_112R1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_7 == ECCurve_SECG_PRIME_160R1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_WTLS_8, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_WTLS_9, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_10 == ECCurve_NIST_K233 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_11 == ECCurve_NIST_B233 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECCurve_WTLS_12 == ECCurve_NIST_P224 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve25519, Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_Ed25519, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ECCurve_pastLastCurve Step #6 - "compile-libfuzzer-introspector-x86_64": } ECCurveName; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.173 INFO datatypes - __init__: Processing /src/nss/lib/freebl/ecl/ecp_secp384r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.178 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/ckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.190 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.195 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/ckfwtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssCKFWHashStr nssCKFWHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK *nssCKFWHashIterator)(const void *key, void *value, void *closure); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.199 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.205 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.208 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.217 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.225 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.237 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/sessobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssCKMDSessionObjectStr nssCKMDSessionObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssCKMDFindSessionObjectsStr nssCKMDFindSessionObjects; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.245 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.272 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.276 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckfwc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.283 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckfwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SingleThreaded, Step #6 - "compile-libfuzzer-introspector-x86_64": MultiThreaded Step #6 - "compile-libfuzzer-introspector-x86_64": } CryptokiLockingState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWInstanceStr NSSCKFWInstance; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWMechanismStr NSSCKFWMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWSlotStr NSSCKFWSlot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWTokenStr NSSCKFWToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWCryptoOperationStr NSSCKFWCryptoOperation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWSessionStr NSSCKFWSession; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWObjectStr NSSCKFWObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWFindObjectsStr NSSCKFWFindObjects; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKFWMutexStr NSSCKFWMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationState_EncryptDecrypt = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationState_SignVerify, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationState_Digest, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationState_Max Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSCKFWCryptoOperationState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationType_Encrypt, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationType_Decrypt, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationType_Digest, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationType_Sign, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationType_Verify, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationType_SignRecover, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCKFWCryptoOperationType_VerifyRecover Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSCKFWCryptoOperationType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.287 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/ckfwm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.290 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/ckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.294 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.309 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ATTRIBUTE_TYPE CK_PTR CK_ATTRIBUTE_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.312 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.315 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.320 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.330 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/ckmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.333 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckepv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.336 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckmdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDInstanceStr NSSCKMDInstance; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDCryptoOperationStr NSSCKMDCryptoOperation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDTokenStr NSSCKMDToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDMechanismStr NSSCKMDMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool needsFreeing; Step #6 - "compile-libfuzzer-introspector-x86_64": NSSItem *item; Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSCKFWItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDSlotStr NSSCKMDSlot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDSessionStr NSSCKMDSession; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDFindObjectsStr NSSCKMDFindObjects; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCKMDObjectStr NSSCKMDObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.355 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.359 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.364 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/nssckft.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.368 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/nssckbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.371 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/builtins.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct builtinsInternalObjectStr builtinsInternalObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.374 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/ckbiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.378 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/bobject.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.382 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/bslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.385 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.389 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/binst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.392 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/bfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.397 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/bsession.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.401 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.404 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/builtins/btoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.408 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.412 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.416 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.420 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.425 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.435 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.440 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.444 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.447 INFO datatypes - __init__: Processing /src/nss/lib/ckfw/dbm/ckdbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_db_struct nss_dbm_db_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_instance_struct nss_dbm_instance_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_dbt_struct nss_dbm_dbt_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_token_struct nss_dbm_token_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_slot_struct nss_dbm_slot_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_session_struct nss_dbm_session_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_object_struct nss_dbm_object_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_dbm_find_struct nss_dbm_find_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.452 INFO datatypes - __init__: Processing /src/nss/lib/pki/pkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssSMIMEProfileStr nssSMIMEProfile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssPKIObjectStr nssPKIObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCRLStr NSSCRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssDecodedCertStr nssDecodedCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssTDCertificateCacheStr nssTDCertificateCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssCertificateStoreStr nssCertificateStore; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.456 INFO datatypes - __init__: Processing /src/nss/lib/pki/nsspkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSTrustDomainStr NSSTrustDomain; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSOIDStr NSSOID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCallbackStr NSSCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 NSSOperations; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCertificateStr NSSCertificate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSTimeStr NSSTime; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSTrustStr NSSTrust; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSUsageStr NSSUsage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSPoliciesStr NSSPolicies; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSAlgorithmAndParametersStr NSSAlgorithmAndParameters; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSPrivateKeyStr NSSPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSPublicKeyStr NSSPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSSymmetricKeyStr NSSSymmetricKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSSCertificate NSSUserCertificate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCryptoContextStr NSSCryptoContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.460 INFO datatypes - __init__: Processing /src/nss/lib/pki/pkitm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssPKIObjectCollectionStr nssPKIObjectCollection; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRStatus (*cert)(NSSCertificate *c, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": PRStatus (*crl)(NSSCRL *crl, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": PRStatus (*pvkey)(NSSPrivateKey *vk, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": PRStatus (*pbkey)(NSSPublicKey *bk, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": } func; Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } nssPKIObjectCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.465 INFO datatypes - __init__: Processing /src/nss/lib/pki/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.470 INFO datatypes - __init__: Processing /src/nss/lib/pki/tdcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cache_entry_str cache_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.481 INFO datatypes - __init__: Processing /src/nss/lib/pki/pkim.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.488 INFO datatypes - __init__: Processing /src/nss/lib/pki/pkistore.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct certificate_hash_entry_str certificate_hash_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.496 INFO datatypes - __init__: Processing /src/nss/lib/pki/nsspki.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.512 INFO datatypes - __init__: Processing /src/nss/lib/pki/trustdomain.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 nssUpdateLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.524 INFO datatypes - __init__: Processing /src/nss/lib/pki/certdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.527 INFO datatypes - __init__: Processing /src/nss/lib/pki/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.539 INFO datatypes - __init__: Processing /src/nss/lib/pki/symmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.543 INFO datatypes - __init__: Processing /src/nss/lib/pki/asymmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.549 INFO datatypes - __init__: Processing /src/nss/lib/pki/pkibase.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": pkiObjectType_Certificate = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": pkiObjectType_CRL = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": pkiObjectType_PrivateKey = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": pkiObjectType_PublicKey = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } pkiObjectType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool haveObject; Step #6 - "compile-libfuzzer-introspector-x86_64": nssPKIObject *object; Step #6 - "compile-libfuzzer-introspector-x86_64": NSSItem uid[MAX_ITEMS_FOR_UID]; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkiObjectCollectionNode; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.561 INFO datatypes - __init__: Processing /src/nss/lib/pki/pkistore.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssCertificateStoreTraceStr nssCertificateStoreTrace; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.566 INFO datatypes - __init__: Processing /src/nss/lib/pki/pki3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.570 INFO datatypes - __init__: Processing /src/nss/lib/pki/pki3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.584 INFO datatypes - __init__: Processing /src/nss/lib/pki/cryptocontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.594 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11pars.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const oidValDef *list; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 entries; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *description; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool allowEmpty; Step #6 - "compile-libfuzzer-introspector-x86_64": } algListsDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned name_size; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 option; Step #6 - "compile-libfuzzer-introspector-x86_64": } optionFreeDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_DISALLOW, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_ALLOW, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_DISABLE, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_ENABLE Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSPolicyOperation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned name_size; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 flag; Step #6 - "compile-libfuzzer-introspector-x86_64": } policyFlagDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned name_size; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag oid; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 val; Step #6 - "compile-libfuzzer-introspector-x86_64": } oidValDef; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.613 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11akey.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pk11KeyCallbackStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*callback)(SECKEYPrivateKey *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *callbackArg; Step #6 - "compile-libfuzzer-introspector-x86_64": void *wincx; Step #6 - "compile-libfuzzer-introspector-x86_64": } pk11KeyCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.634 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.641 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.652 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (*PK11SlotMatchFunc)(PK11SlotInfo *slot, const void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.672 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11sdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SDRResult SDRResult; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.677 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.691 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.695 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeDhKemX25519Sha256 = 0x20, Step #6 - "compile-libfuzzer-introspector-x86_64": } HpkeKemId; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeAeadAes128Gcm = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeAeadAes256Gcm = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeAeadChaCha20Poly1305 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": } HpkeAeadId; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hpkeKdfParamsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeKdfId id; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE mech; Step #6 - "compile-libfuzzer-introspector-x86_64": } hpkeKdfParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeModeBase = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeModePsk = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": } HpkeModeId; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeKdfHkdfSha256 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeKdfHkdfSha384 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeKdfHkdfSha512 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": } HpkeKdfId; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hpkeKemParamsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeKemId id; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int Nsk; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int Nsecret; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int Npk; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag oidTag; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hashMech; Step #6 - "compile-libfuzzer-introspector-x86_64": } hpkeKemParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hpkeAeadParamsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeAeadId id; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int Nk; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int Nn; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tagLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE mech; Step #6 - "compile-libfuzzer-introspector-x86_64": } hpkeAeadParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HpkeContextStr HpkeContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.698 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/secmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.702 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.706 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.714 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/dev3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.719 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11pub.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.731 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/secmodti.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pk11TraverseSlotStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*callback)(PK11SlotInfo *, CK_OBJECT_HANDLE, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *callbackArg; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ATTRIBUTE *findTemplate; Step #6 - "compile-libfuzzer-introspector-x86_64": int templateCount; Step #6 - "compile-libfuzzer-introspector-x86_64": } pk11TraverseSlot; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.735 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11nobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct crlOptionsStr crlOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.744 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE keyGen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_KEY_TYPE keyType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE padType; Step #6 - "compile-libfuzzer-introspector-x86_64": int blockSize; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } pk11MechanismData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_rc5cbcParameterStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem version; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem rounds; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem blockSizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_rc5cbcParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_rc2cbcParameterStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem rc2ParameterVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_rc2cbcParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.757 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/secmodi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECMODConfigListStr SECMODConfigList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.763 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11func.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.766 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.772 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.798 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11sdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.801 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/secpkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenIDNull = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenCipherKey = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenCipherIV = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenIntegrityKey = 0x03 Step #6 - "compile-libfuzzer-introspector-x86_64": } PBEBitGenID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PBEBitGenContextStr PBEBitGenContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.805 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/secmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long SECMODModuleID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11DefaultArrayEntryStr PK11DefaultArrayEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11SymKeyStr PK11SymKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11CertListUnique = 0, /* get one instance of all certs */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11CertListUser = 1, /* get all instances of user certs */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11CertListRootUnique = 2, /* get one instance of CA certs without a private key. Step #6 - "compile-libfuzzer-introspector-x86_64": * deprecated. Use PK11CertListCAUnique Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11CertListCA = 3, /* get all instances of CA certs */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11CertListCAUnique = 4, /* get one instance of CA certs */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11CertListUserUnique = 5, /* get one instance of user certs */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11CertListAll = 6 /* get all instances of all certs */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PK11CertListType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11MergeLogNodeStr PK11MergeLogNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11ContextStr PK11Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 PK11AttrFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(PR_CALLBACK *PK11PasswordFunc)(PK11SlotInfo *slot, PRBool retry, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_TypeGeneric = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_TypePrivKey = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_TypePubKey = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_TypeCert = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_TypeSymKey = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } PK11ObjectType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECMODModuleStr SECMODModule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSSRWLock SECMODListLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11SlotListElementStr PK11SlotListElement; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool(PR_CALLBACK *PK11VerifyPasswordFunc)(PK11SlotInfo *slot, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYPrivateKeyInfoStr SECKEYPrivateKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYEncryptedPrivateKeyInfoStr SECKEYEncryptedPrivateKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11MergeLogStr PK11MergeLog; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11SlotInfoStr PK11SlotInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECMODModuleListStr SECMODModuleList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11RSAGenParamsStr PK11RSAGenParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool(PR_CALLBACK *PK11IsLoggedInFunc)(PK11SlotInfo *slot, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11SlotListStr PK11SlotList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYAttributeStr SECKEYAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSUTILPreSlotInfoStr PK11PreSlotInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11GenericObjectStr PK11GenericObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_DIS_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_DIS_USER_SELECTED = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_DIS_COULD_NOT_INIT_TOKEN = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_DIS_TOKEN_VERIFY_FAILED = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_DIS_TOKEN_NOT_PRESENT = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } PK11DisableReasons; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11TokenRemovedOrChangedEvent = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11TokenPresentEvent = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } PK11TokenEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*PK11FreeDataFunc)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_OriginNULL = 0, /* There is not key, it's a null SymKey */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_OriginDerive = 1, /* Key was derived from some other key */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_OriginGenerated = 2, /* Key was generated (also PBE keys) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_OriginFortezzaHack = 3, /* Key was marked for fortezza hack */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11_OriginUnwrap = 4 /* Key was unwrapped or decrypted */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PK11Origin; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11TokenNotRemovable = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11TokenPresent = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11TokenChanged = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11TokenRemoved = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } PK11TokenStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.810 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS5PBEParameterStr SEC_PKCS5PBEParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_pkcs5V2ParameterStr sec_pkcs5V2Parameter; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.822 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11cxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.836 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.844 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/debug_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.876 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/dev3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.880 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pk11DoCertCallbackStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*callback)(PK11SlotInfo *slot, CERTCertificate *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*noslotcallback)(CERTCertificate *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*itemcallback)(CERTCertificate *, SECItem *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *callbackArg; Step #6 - "compile-libfuzzer-introspector-x86_64": } pk11DoCertCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pk11CertCallbackStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*callback)(CERTCertificate *, SECItem *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void *callbackArg; Step #6 - "compile-libfuzzer-introspector-x86_64": } pk11CertCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FindCertsEmailArgStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *email; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertList *certList; Step #6 - "compile-libfuzzer-introspector-x86_64": } FindCertsEmailArg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertList *list; Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SlotInfo *slot; Step #6 - "compile-libfuzzer-introspector-x86_64": } ListCertsArg; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.904 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11pk12.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYRSAPrivateKeyStr SECKEYRSAPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYDSAPrivateKeyStr SECKEYDSAPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYDHPrivateKeyStr SECKEYDHPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYECPrivateKeyStr SECKEYECPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECKEYRawPrivateKeyStr SECKEYRawPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.914 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11kea.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.918 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.924 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.936 INFO datatypes - __init__: Processing /src/nss/lib/pk11wrap/pk11obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.955 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/pkixc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.959 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/Time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.963 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/pkixtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::unique_ptr ScopedCertID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.970 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/Result.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.974 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/Input.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.982 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.986 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/pkixder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:09.997 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/pkixcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.001 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/pkixnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.005 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix/pkixutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.011 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::unique_ptr ScopedTestKeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.021 INFO datatypes - __init__: Processing /src/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.025 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.029 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.035 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12creat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.040 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12d.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12SafeContentsContextStr sec_PKCS12SafeContentsContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.064 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.076 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12local.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.088 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12plcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.092 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/pkcs12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SDSICertStr SEC_PKCS12SDSICert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SecretAdditionalStr SEC_PKCS12SecretAdditional; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SecretBagStr SEC_PKCS12SecretBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SecretItemStr SEC_PKCS12SecretItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECItem *(*SEC_PKCS12PasswordFunc)(SECItem *args); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SECPKCS12TargetTokenNoCAs, /* CA get loaded intothe fixed token, Step #6 - "compile-libfuzzer-introspector-x86_64": * User certs go to target token */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECPKCS12TargetTokenIntermediateCAs, /* User certs and intermediates go to Step #6 - "compile-libfuzzer-introspector-x86_64": * target token, root certs got to Step #6 - "compile-libfuzzer-introspector-x86_64": * fixed token */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECPKCS12TargetTokenAllCAs /* All certs go to target token */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SECPKCS12TargetTokenCAs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12AuthenticatedSafeStr SEC_PKCS12AuthenticatedSafe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12PFXItemStr SEC_PKCS12PFXItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12BaggageStr SEC_PKCS12Baggage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12ESPVKItemStr SEC_PKCS12ESPVKItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12PVKAdditionalDataStr SEC_PKCS12PVKAdditionalData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SafeBagStr SEC_PKCS12SafeBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12PrivateKeyBagStr SEC_PKCS12PrivateKeyBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12CertAndCRLStr SEC_PKCS12CertAndCRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12BaggageItemStr SEC_PKCS12BaggageItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12MacDataStr SEC_PKCS12MacData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12Baggage_OLDStr SEC_PKCS12Baggage_OLD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12PVKSupportingDataStr SEC_PKCS12PVKSupportingData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SafeContentsStr SEC_PKCS12SafeContents; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12PrivateKeyStr SEC_PKCS12PrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12CertAndCRLBagStr SEC_PKCS12CertAndCRLBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12X509CertCRLStr SEC_PKCS12X509CertCRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SecretStr SEC_PKCS12Secret; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.097 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(PR_CALLBACK *PKCS12OpenFunction)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(PR_CALLBACK *PKCS12WriteFunction)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *bufLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *lenWritten); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *PKCS12UnicodeConvertFunction)( Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *dest, SECItem *src, Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool toUnicode, Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool swapBytes); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK *SEC_PKCS12DecoderOutputCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg, const char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SEC_PKCS12NicknameRenameCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": const CERTCertificate *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *digestOpenFn)(void *arg, PRBool readData); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(PR_CALLBACK *digestIOFn)(void *arg, unsigned char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12SafeInfoStr SEC_PKCS12SafeInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(PR_CALLBACK *PKCS12CloseFunction)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(PR_CALLBACK *PKCS12ReadFunction)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *lenRead, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK *SEC_PKCS12EncoderOutputCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg, const char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *digestCloseFn)(void *arg, PRBool removeFile); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12ExportContextStr SEC_PKCS12ExportContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12DecoderContextStr SEC_PKCS12DecoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS12DecoderItemStr SEC_PKCS12DecoderItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECItem *(PR_CALLBACK *SEC_PKCS12NicknameCollisionCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *old_nickname, Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool *cancel, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.102 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12PFXItemStr sec_PKCS12PFXItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12AuthenticatedSafeStr sec_PKCS12AuthenticatedSafe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12SafeBagStr sec_PKCS12SafeBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12CertBagStr sec_PKCS12CertBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12SecretBag sec_PKCS12SecretBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12SafeContentsStr sec_PKCS12SafeContents; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12MacDataStr sec_PKCS12MacData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12PKCS8ShroudedKeyBagStr sec_PKCS12PKCS8ShroudedKeyBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12CRLBagStr sec_PKCS12CRLBag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12AttributeStr sec_PKCS12Attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.106 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12e.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_pkcs12OutputBufferStr sec_pkcs12OutputBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_PKCS12EncoderContextStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_PKCS12ExportContext *p12exp; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* encoder information - this is set up based on whether Step #6 - "compile-libfuzzer-introspector-x86_64": * password based or public key pased privacy is being used Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1EncoderContext *outerA1ecx; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sec_pkcs12_hmac_and_output_info hmacAndOutputInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sec_pkcs12_encoder_output encOutput; Step #6 - "compile-libfuzzer-introspector-x86_64": } output; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* structures for encoding of PFX and MAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": sec_PKCS12PFXItem pfx; Step #6 - "compile-libfuzzer-introspector-x86_64": sec_PKCS12MacData mac; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* authenticated safe encoding tracking information */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_PKCS7ContentInfo *aSafeCinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_PKCS7EncoderContext *middleP7ecx; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1EncoderContext *middleA1ecx; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int currentSafe; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* hmac context */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11Context *hmacCx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* output buffers */ Step #6 - "compile-libfuzzer-introspector-x86_64": sec_pkcs12OutputBuffer middleBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": sec_pkcs12OutputBuffer innerBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_PKCS12EncoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.122 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.125 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12plcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs12SuiteMapStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag algTag; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int keyLengthBits; /* in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long suite; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool allowed; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool preferred; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkcs12SuiteMap; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.129 INFO datatypes - __init__: Processing /src/nss/lib/pkcs12/p12tmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.134 INFO datatypes - __init__: Processing /src/nss/lib/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": need_more, /* block not completed, need more input or more output */ Step #6 - "compile-libfuzzer-introspector-x86_64": block_done, /* block flush performed */ Step #6 - "compile-libfuzzer-introspector-x86_64": finish_started, /* finish started, need only more output at next deflate */ Step #6 - "compile-libfuzzer-introspector-x86_64": finish_done /* finish done, accept no more input or output */ Step #6 - "compile-libfuzzer-introspector-x86_64": } block_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct config_s { Step #6 - "compile-libfuzzer-introspector-x86_64": ush good_length; /* reduce lazy search above this match length */ Step #6 - "compile-libfuzzer-introspector-x86_64": ush max_lazy; /* do not perform lazy search above this match length */ Step #6 - "compile-libfuzzer-introspector-x86_64": ush nice_length; /* quit search above this match length */ Step #6 - "compile-libfuzzer-introspector-x86_64": ush max_chain; Step #6 - "compile-libfuzzer-introspector-x86_64": compress_func func; Step #6 - "compile-libfuzzer-introspector-x86_64": } config; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef block_state (*compress_func)(deflate_state *s, int flush); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.154 INFO datatypes - __init__: Processing /src/nss/lib/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.161 INFO datatypes - __init__: Processing /src/nss/lib/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ush Pos; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct static_tree_desc_s static_tree_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned IPos; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tree_desc_s { Step #6 - "compile-libfuzzer-introspector-x86_64": ct_data *dyn_tree; /* the dynamic tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": int max_code; /* largest code with non zero frequency */ Step #6 - "compile-libfuzzer-introspector-x86_64": const static_tree_desc *stat_desc; /* the corresponding static tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": } FAR tree_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Pos FAR Posf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct internal_state { Step #6 - "compile-libfuzzer-introspector-x86_64": z_streamp strm; /* pointer back to this zlib stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": int status; /* as the name implies */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *pending_buf; /* output still pending */ Step #6 - "compile-libfuzzer-introspector-x86_64": ulg pending_buf_size; /* size of pending_buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *pending_out; /* next pending byte to output to the stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": ulg pending; /* nb of bytes in the pending buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int wrap; /* bit 0 true for zlib, bit 1 true for gzip */ Step #6 - "compile-libfuzzer-introspector-x86_64": gz_headerp gzhead; /* gzip header information to write */ Step #6 - "compile-libfuzzer-introspector-x86_64": ulg gzindex; /* where in extra, name, or comment */ Step #6 - "compile-libfuzzer-introspector-x86_64": Byte method; /* can only be DEFLATED */ Step #6 - "compile-libfuzzer-introspector-x86_64": int last_flush; /* value of flush param for previous deflate call */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* used by deflate.c: */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt w_size; /* LZ77 window size (32K by default) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt w_bits; /* log2(w_size) (8..16) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt w_mask; /* w_size - 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *window; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sliding window. Input bytes are read into the second half of the window, Step #6 - "compile-libfuzzer-introspector-x86_64": * and move to the first half later to keep a dictionary of at least wSize Step #6 - "compile-libfuzzer-introspector-x86_64": * bytes. With this organization, matches are limited to a distance of Step #6 - "compile-libfuzzer-introspector-x86_64": * wSize-MAX_MATCH bytes, but this ensures that IO is always Step #6 - "compile-libfuzzer-introspector-x86_64": * performed with a length multiple of the block size. Also, it limits Step #6 - "compile-libfuzzer-introspector-x86_64": * the window size to 64K, which is quite useful on MSDOS. Step #6 - "compile-libfuzzer-introspector-x86_64": * To do: use the user input buffer as sliding window. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ulg window_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Actual size of window: 2*wSize, except when the user input buffer Step #6 - "compile-libfuzzer-introspector-x86_64": * is directly used as sliding window. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Posf *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Link to older string with same hash index. To limit the size of this Step #6 - "compile-libfuzzer-introspector-x86_64": * array to 64K, this link is maintained only for the last 32K strings. Step #6 - "compile-libfuzzer-introspector-x86_64": * An index in this array is thus a window index modulo 32K. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Posf *head; /* Heads of the hash chains or NIL. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt ins_h; /* hash index of string to be inserted */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt hash_size; /* number of elements in hash table */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt hash_bits; /* log2(hash_size) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt hash_mask; /* hash_size-1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt hash_shift; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bits by which ins_h must be shifted at each input Step #6 - "compile-libfuzzer-introspector-x86_64": * step. It must be such that after MIN_MATCH steps, the oldest Step #6 - "compile-libfuzzer-introspector-x86_64": * byte no longer takes part in the hash key, that is: Step #6 - "compile-libfuzzer-introspector-x86_64": * hash_shift * MIN_MATCH >= hash_bits Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": long block_start; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Window position at the beginning of the current output block. Gets Step #6 - "compile-libfuzzer-introspector-x86_64": * negative when the window is moved backwards. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt match_length; /* length of best match */ Step #6 - "compile-libfuzzer-introspector-x86_64": IPos prev_match; /* previous match */ Step #6 - "compile-libfuzzer-introspector-x86_64": int match_available; /* set if previous match exists */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt strstart; /* start of string to insert */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt match_start; /* start of matching string */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt lookahead; /* number of valid bytes ahead in window */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt prev_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of the best match at previous step. Matches not greater than this Step #6 - "compile-libfuzzer-introspector-x86_64": * are discarded. This is used in the lazy match evaluation. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt max_chain_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* To speed up deflation, hash chains are never searched beyond this Step #6 - "compile-libfuzzer-introspector-x86_64": * length. A higher limit improves compression ratio but degrades the Step #6 - "compile-libfuzzer-introspector-x86_64": * speed. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt max_lazy_match; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Attempt to find a better match only when the current match is strictly Step #6 - "compile-libfuzzer-introspector-x86_64": * smaller than this value. This mechanism is used only for compression Step #6 - "compile-libfuzzer-introspector-x86_64": * levels >= 4. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": # define max_insert_length max_lazy_match Step #6 - "compile-libfuzzer-introspector-x86_64": /* Insert new strings in the hash table only if the match length is not Step #6 - "compile-libfuzzer-introspector-x86_64": * greater than this length. This saves time but degrades compression. Step #6 - "compile-libfuzzer-introspector-x86_64": * max_insert_length is used only for compression levels <= 3. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int level; /* compression level (1..9) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int strategy; /* favor or force Huffman coding*/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt good_match; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Use a faster search when the previous match is longer than this */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int nice_match; /* Stop searching when current match exceeds this */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* used by trees.c: */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Didn't use ct_data typedef below to suppress compiler warning */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct ct_data_s dyn_ltree[HEAP_SIZE]; /* literal and length tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct ct_data_s dyn_dtree[2*D_CODES+1]; /* distance tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct ct_data_s bl_tree[2*BL_CODES+1]; /* Huffman tree for bit lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct tree_desc_s l_desc; /* desc. for literal tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct tree_desc_s d_desc; /* desc. for distance tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct tree_desc_s bl_desc; /* desc. for bit length tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ush bl_count[MAX_BITS+1]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* number of codes at each bit length for an optimal tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int heap[2*L_CODES+1]; /* heap used to build the Huffman trees */ Step #6 - "compile-libfuzzer-introspector-x86_64": int heap_len; /* number of elements in the heap */ Step #6 - "compile-libfuzzer-introspector-x86_64": int heap_max; /* element of largest frequency */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The sons of heap[n] are heap[2*n] and heap[2*n+1]. heap[0] is not used. Step #6 - "compile-libfuzzer-introspector-x86_64": * The same heap array is used to build all trees. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uch depth[2*L_CODES+1]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Depth of each subtree used as tie breaker for trees of equal frequency Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef LIT_MEM Step #6 - "compile-libfuzzer-introspector-x86_64": # define LIT_BUFS 5 Step #6 - "compile-libfuzzer-introspector-x86_64": ushf *d_buf; /* buffer for distances */ Step #6 - "compile-libfuzzer-introspector-x86_64": uchf *l_buf; /* buffer for literals/lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": # define LIT_BUFS 4 Step #6 - "compile-libfuzzer-introspector-x86_64": uchf *sym_buf; /* buffer for distances and literals/lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt lit_bufsize; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of match buffer for literals/lengths. There are 4 reasons for Step #6 - "compile-libfuzzer-introspector-x86_64": * limiting lit_bufsize to 64K: Step #6 - "compile-libfuzzer-introspector-x86_64": * - frequencies can be kept in 16 bit counters Step #6 - "compile-libfuzzer-introspector-x86_64": * - if compression is not successful for the first block, all input Step #6 - "compile-libfuzzer-introspector-x86_64": * data is still in the window so we can still emit a stored block even Step #6 - "compile-libfuzzer-introspector-x86_64": * when input comes from standard input. (This can also be done for Step #6 - "compile-libfuzzer-introspector-x86_64": * all blocks if lit_bufsize is not greater than 32K.) Step #6 - "compile-libfuzzer-introspector-x86_64": * - if compression is not successful for a file smaller than 64K, we can Step #6 - "compile-libfuzzer-introspector-x86_64": * even emit a stored file instead of a stored block (saving 5 bytes). Step #6 - "compile-libfuzzer-introspector-x86_64": * This is applicable only for zip (not gzip or zlib). Step #6 - "compile-libfuzzer-introspector-x86_64": * - creating new Huffman trees less frequently may not provide fast Step #6 - "compile-libfuzzer-introspector-x86_64": * adaptation to changes in the input data statistics. (Take for Step #6 - "compile-libfuzzer-introspector-x86_64": * example a binary file with poorly compressible code followed by Step #6 - "compile-libfuzzer-introspector-x86_64": * a highly compressible string table.) Smaller buffer sizes give Step #6 - "compile-libfuzzer-introspector-x86_64": * fast adaptation but have of course the overhead of transmitting Step #6 - "compile-libfuzzer-introspector-x86_64": * trees more frequently. Step #6 - "compile-libfuzzer-introspector-x86_64": * - I can't count above 4 Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uInt sym_next; /* running index in symbol buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt sym_end; /* symbol table full when sym_next reaches this */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ulg opt_len; /* bit length of current block with optimal trees */ Step #6 - "compile-libfuzzer-introspector-x86_64": ulg static_len; /* bit length of current block with static trees */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt matches; /* number of string matches in current block */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt insert; /* bytes at end of window left to insert */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef ZLIB_DEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": ulg compressed_len; /* total bit length of compressed file mod 2^32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ulg bits_sent; /* bit length of compressed data sent mod 2^32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ush bi_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Output buffer. bits are inserted starting at the bottom (least Step #6 - "compile-libfuzzer-introspector-x86_64": * significant bits). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bi_valid; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of valid bits in bi_buf. All bits above the last valid bit Step #6 - "compile-libfuzzer-introspector-x86_64": * are always zero. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ulg high_water; Step #6 - "compile-libfuzzer-introspector-x86_64": /* High water mark offset in window for initialized bytes -- bytes above Step #6 - "compile-libfuzzer-introspector-x86_64": * this are set to zero in order to avoid memory check warnings when Step #6 - "compile-libfuzzer-introspector-x86_64": * longest match routines access bytes past the input. This is then Step #6 - "compile-libfuzzer-introspector-x86_64": * updated to the new high water mark. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } FAR deflate_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ct_data_s { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": ush freq; /* frequency count */ Step #6 - "compile-libfuzzer-introspector-x86_64": ush code; /* bit string */ Step #6 - "compile-libfuzzer-introspector-x86_64": } fc; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": ush dad; /* father node in Huffman tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": ush len; /* length of bit string */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dl; Step #6 - "compile-libfuzzer-introspector-x86_64": } FAR ct_data; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.166 INFO datatypes - __init__: Processing /src/nss/lib/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.174 INFO datatypes - __init__: Processing /src/nss/lib/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ptr_table_s { Step #6 - "compile-libfuzzer-introspector-x86_64": voidpf org_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": voidpf new_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } ptr_table; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.180 INFO datatypes - __init__: Processing /src/nss/lib/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD = 16180, /* i: waiting for magic header */ Step #6 - "compile-libfuzzer-introspector-x86_64": FLAGS, /* i: waiting for method and flags (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": TIME, /* i: waiting for modification time (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": OS, /* i: waiting for extra flags and operating system (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": EXLEN, /* i: waiting for extra length (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": EXTRA, /* i: waiting for extra bytes (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": NAME, /* i: waiting for end of file name (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": COMMENT, /* i: waiting for end of comment (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": HCRC, /* i: waiting for header crc (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": DICTID, /* i: waiting for dictionary check value */ Step #6 - "compile-libfuzzer-introspector-x86_64": DICT, /* waiting for inflateSetDictionary() call */ Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE, /* i: waiting for type bits, including last-flag bit */ Step #6 - "compile-libfuzzer-introspector-x86_64": TYPEDO, /* i: same, but skip check to exit inflate on new block */ Step #6 - "compile-libfuzzer-introspector-x86_64": STORED, /* i: waiting for stored size (length and complement) */ Step #6 - "compile-libfuzzer-introspector-x86_64": COPY_, /* i/o: same as COPY below, but only first time in */ Step #6 - "compile-libfuzzer-introspector-x86_64": COPY, /* i/o: waiting for input or output to copy stored block */ Step #6 - "compile-libfuzzer-introspector-x86_64": TABLE, /* i: waiting for dynamic block table lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": LENLENS, /* i: waiting for code length code lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": CODELENS, /* i: waiting for length/lit and distance code lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": LEN_, /* i: same as LEN below, but only first time in */ Step #6 - "compile-libfuzzer-introspector-x86_64": LEN, /* i: waiting for length/lit/eob code */ Step #6 - "compile-libfuzzer-introspector-x86_64": LENEXT, /* i: waiting for length extra bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": DIST, /* i: waiting for distance code */ Step #6 - "compile-libfuzzer-introspector-x86_64": DISTEXT, /* i: waiting for distance extra bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": MATCH, /* o: waiting for output space to copy string */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIT, /* o: waiting for output space to write literal */ Step #6 - "compile-libfuzzer-introspector-x86_64": CHECK, /* i: waiting for 32-bit check value */ Step #6 - "compile-libfuzzer-introspector-x86_64": LENGTH, /* i: waiting for 32-bit length (gzip) */ Step #6 - "compile-libfuzzer-introspector-x86_64": DONE, /* finished check, done -- remain here until reset */ Step #6 - "compile-libfuzzer-introspector-x86_64": BAD, /* got a data error -- remain here until reset */ Step #6 - "compile-libfuzzer-introspector-x86_64": MEM, /* got an inflate() memory error -- remain here until reset */ Step #6 - "compile-libfuzzer-introspector-x86_64": SYNC /* looking for synchronization bytes to restart inflate() */ Step #6 - "compile-libfuzzer-introspector-x86_64": } inflate_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.184 INFO datatypes - __init__: Processing /src/nss/lib/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.192 INFO datatypes - __init__: Processing /src/nss/lib/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char op; /* operation, extra bits, table bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char bits; /* bits in this part of the code */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short val; /* offset in table or code value */ Step #6 - "compile-libfuzzer-introspector-x86_64": } code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CODES, Step #6 - "compile-libfuzzer-introspector-x86_64": LENS, Step #6 - "compile-libfuzzer-introspector-x86_64": DISTS Step #6 - "compile-libfuzzer-introspector-x86_64": } codetype; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.195 INFO datatypes - __init__: Processing /src/nss/lib/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.199 INFO datatypes - __init__: Processing /src/nss/lib/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.211 INFO datatypes - __init__: Processing /src/nss/lib/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef voidpf (*alloc_func)(voidpf opaque, uInt items, uInt size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gz_header_s { Step #6 - "compile-libfuzzer-introspector-x86_64": int text; /* true if compressed data believed to be text */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong time; /* modification time */ Step #6 - "compile-libfuzzer-introspector-x86_64": int xflags; /* extra flags (not used when writing a gzip file) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int os; /* operating system */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *extra; /* pointer to extra field or Z_NULL if none */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt extra_len; /* extra field length (valid if extra != Z_NULL) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt extra_max; /* space at extra (only when reading header) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *name; /* pointer to zero-terminated file name or Z_NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt name_max; /* space at name (only when reading header) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *comment; /* pointer to zero-terminated comment or Z_NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt comm_max; /* space at comment (only when reading header) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int hcrc; /* true if there was or will be a header crc */ Step #6 - "compile-libfuzzer-introspector-x86_64": int done; /* true when done reading gzip header (not used Step #6 - "compile-libfuzzer-introspector-x86_64": when writing a gzip file) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gz_header; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*out_func)(void FAR *, unsigned char FAR *, unsigned); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gzFile_s *gzFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct z_stream_s { Step #6 - "compile-libfuzzer-introspector-x86_64": z_const Bytef *next_in; /* next input byte */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt avail_in; /* number of bytes available at next_in */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong total_in; /* total number of input bytes read so far */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *next_out; /* next output byte will go here */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt avail_out; /* remaining free space at next_out */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong total_out; /* total number of bytes output so far */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": z_const char *msg; /* last error message, NULL if no error */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct internal_state FAR *state; /* not visible by applications */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": alloc_func zalloc; /* used to allocate the internal state */ Step #6 - "compile-libfuzzer-introspector-x86_64": free_func zfree; /* used to free the internal state */ Step #6 - "compile-libfuzzer-introspector-x86_64": voidpf opaque; /* private data object passed to zalloc and zfree */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int data_type; /* best guess about the data type: binary or text Step #6 - "compile-libfuzzer-introspector-x86_64": for deflate, or the decoding state for inflate */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong adler; /* Adler-32 or CRC-32 value of the uncompressed data */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong reserved; /* reserved for future use */ Step #6 - "compile-libfuzzer-introspector-x86_64": } z_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*free_func)(voidpf opaque, voidpf address); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned (*in_func)(void FAR *, Step #6 - "compile-libfuzzer-introspector-x86_64": z_const unsigned char FAR * FAR *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef z_stream FAR *z_streamp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gz_header FAR *gz_headerp; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.221 INFO datatypes - __init__: Processing /src/nss/lib/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.229 INFO datatypes - __init__: Processing /src/nss/lib/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void const *voidpc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uInt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void FAR *voidpf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte *voidp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long z_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Z_U4 z_crc_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char Byte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned NO_SIZE_T z_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *voidp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t z_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte FAR Bytef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uInt FAR uIntf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uLong FAR uLongf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long uLong; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char FAR charf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte const *voidpc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte FAR *voidpf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long z_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long z_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int FAR intf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long z_crc_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.234 INFO datatypes - __init__: Processing /src/nss/lib/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.356 INFO datatypes - __init__: Processing /src/nss/lib/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uch; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ulg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short ush; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uch FAR uchf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ush FAR ushf; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.361 INFO datatypes - __init__: Processing /src/nss/lib/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.367 INFO datatypes - __init__: Processing /src/nss/lib/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Z_U8 z_word_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Z_U4 z_word_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct once_s once_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.377 INFO datatypes - __init__: Processing /src/nss/lib/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.381 INFO datatypes - __init__: Processing /src/nss/lib/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.384 INFO datatypes - __init__: Processing /src/nss/lib/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* exposed contents for gzgetc() macro */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct gzFile_s x; /* "x" for exposed */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* x.have: number of bytes available at x.next */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* x.next: next output data to deliver or write */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* x.pos: current position in uncompressed data */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* used for both reading and writing */ Step #6 - "compile-libfuzzer-introspector-x86_64": int mode; /* see gzip modes above */ Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; /* file descriptor */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *path; /* path or fd for error messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned size; /* buffer size, zero if not allocated yet */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned want; /* requested buffer size, default is GZBUFSIZE */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *in; /* input buffer (double-sized when writing) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out; /* output buffer (double-sized when reading) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int direct; /* 0 if processing gzip, 1 if transparent */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* just for reading */ Step #6 - "compile-libfuzzer-introspector-x86_64": int how; /* 0: get header, 1: copy, 2: decompress */ Step #6 - "compile-libfuzzer-introspector-x86_64": z_off64_t start; /* where the gzip data started, for rewinding */ Step #6 - "compile-libfuzzer-introspector-x86_64": int eof; /* true if end of input file reached */ Step #6 - "compile-libfuzzer-introspector-x86_64": int past; /* true if read requested past end */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* just for writing */ Step #6 - "compile-libfuzzer-introspector-x86_64": int level; /* compression level */ Step #6 - "compile-libfuzzer-introspector-x86_64": int strategy; /* compression strategy */ Step #6 - "compile-libfuzzer-introspector-x86_64": int reset; /* true if a reset is pending after a Z_FINISH */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* seek request */ Step #6 - "compile-libfuzzer-introspector-x86_64": z_off64_t skip; /* amount to skip (already rewound if backwards) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int seek; /* true if seek request pending */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* error information */ Step #6 - "compile-libfuzzer-introspector-x86_64": int err; /* error code */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *msg; /* error message */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* zlib inflate or deflate stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": z_stream strm; /* stream structure in-place (not a pointer) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gz_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gz_state FAR *gz_statep; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.388 INFO datatypes - __init__: Processing /src/nss/lib/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.395 INFO datatypes - __init__: Processing /src/nss/lib/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.403 INFO datatypes - __init__: Processing /src/nss/lib/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.419 INFO datatypes - __init__: Processing /src/nss/lib/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.424 INFO datatypes - __init__: Processing /src/nss/lib/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.429 INFO datatypes - __init__: Processing /src/nss/lib/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.432 INFO datatypes - __init__: Processing /src/nss/lib/dev/devutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSArena *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": nssCryptokiObject *object; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ATTRIBUTE_PTR attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG numAttributes; Step #6 - "compile-libfuzzer-introspector-x86_64": } nssCryptokiObjectAndAttributes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.442 INFO datatypes - __init__: Processing /src/nss/lib/dev/devt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": nssTrustLevel_Unknown = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTrustLevel_NotTrusted = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTrustLevel_Trusted = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTrustLevel_TrustedDelegator = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTrustLevel_MustVerify = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTrustLevel_ValidDelegator = 5 Step #6 - "compile-libfuzzer-introspector-x86_64": } nssTrustLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": nssSlotLastPingState_Reset = 0, /* the state has just been reset, discard Step #6 - "compile-libfuzzer-introspector-x86_64": * our cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": nssSlotLastPingState_Update = 1, /* we are updating the lastTokenPingTime */ Step #6 - "compile-libfuzzer-introspector-x86_64": nssSlotLastPingState_Valid = 2, /* lastTokenPingTime is valid */ Step #6 - "compile-libfuzzer-introspector-x86_64": } nssSlotLastPingState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": nssSlotAskPasswordTimes_FirstTime = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": nssSlotAskPasswordTimes_EveryTime = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": nssSlotAskPasswordTimes_Timeout = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } nssSlotAskPasswordTimes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssTokenCertSearchStr nssTokenCertSearch; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssSlotListStr nssSlotList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCertificateType_Unknown = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCertificateType_PKIX = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSCertificateType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssCryptokiInstanceStr nssCryptokiInstance; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssCryptokiInstanceStr nssCryptokiObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": nssTokenSearchType_AllObjects = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTokenSearchType_SessionOnly = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTokenSearchType_TokenOnly = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": nssTokenSearchType_TokenForced = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } nssTokenSearchType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssTokenObjectCacheStr nssTokenObjectCache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.446 INFO datatypes - __init__: Processing /src/nss/lib/dev/devtoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.465 INFO datatypes - __init__: Processing /src/nss/lib/dev/devslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.470 INFO datatypes - __init__: Processing /src/nss/lib/dev/devtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.474 INFO datatypes - __init__: Processing /src/nss/lib/dev/dev.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.482 INFO datatypes - __init__: Processing /src/nss/lib/dev/ckhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.489 INFO datatypes - __init__: Processing /src/nss/lib/dev/ckhelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.492 INFO datatypes - __init__: Processing /src/nss/lib/dev/devm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.497 INFO datatypes - __init__: Processing /src/nss/lib/dev/nssdevt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSSlotStr NSSSlot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSTokenStr NSSToken; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.500 INFO datatypes - __init__: Processing /src/nss/lib/dev/nssdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.503 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.508 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_procparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.512 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.515 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.520 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.530 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.536 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_valparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.539 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.543 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/certsel/pkix_certselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.546 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.555 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.558 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.569 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.575 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.580 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_verifynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.583 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.591 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_valresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.595 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.604 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_buildresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.607 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/results/pkix_policynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.610 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_RevocationMethodStruct pkix_RevocationMethod; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_ExternalRevocationCheckFn(PKIX_PL_Cert *cert, PKIX_PL_Cert *issuer, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Date *date, Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_RevocationMethod *checkerObject, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_ProcessingParams *procParams, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 methodFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevocationStatus *pRevStatus, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCRLEntryReasonCode *reasonCode, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIOContext, void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_LocalRevocationCheckFn(PKIX_PL_Cert *cert, PKIX_PL_Cert *issuer, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Date *date, Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_RevocationMethod *checkerObject, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_ProcessingParams *procParams, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 methodFlags, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean chainVerificationState, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevocationStatus *pRevStatus, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCRLEntryReasonCode *reasonCode, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.614 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.617 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.621 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.626 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.632 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_SignatureCheckerState pkix_SignatureCheckerState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.635 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_OcspCheckerStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* RevocationMethod is the super class of OcspChecker. */ Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_RevocationMethod method; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_VerifyCallback certVerifyFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkix_OcspChecker; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.640 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.644 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.647 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.650 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_NameConstraintsCheckerState \ Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_NameConstraintsCheckerState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.654 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.659 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.664 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.681 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.684 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.688 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.691 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_EkuCheckerStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List *requiredExtKeyUsageOids; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_OID *ekuOID; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkix_EkuChecker; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.696 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_BasicConstraintsCheckerStateStruct \ Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_BasicConstraintsCheckerState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.699 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.704 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.707 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.712 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.715 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_CrlCheckerStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* RevocationMethod is the super class of CrlChecker. */ Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_RevocationMethod method; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List *certStores; /* list of CertStore */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_VerifyCallback crlVerifyFn; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkix_CrlChecker; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.721 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_TargetCertCheckerState pkix_TargetCertCheckerState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.724 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PolicyCheckerStateStruct PKIX_PolicyCheckerState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.728 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/store/pkix_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.733 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/store/pkix_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.736 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/top/pkix_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.760 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/top/pkix_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.764 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/top/pkix_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_SHORTCUTPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_INITIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_TRYAIA, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_AIAPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_COLLECTINGCERTS, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_GATHERPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_CERTVALIDATING, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_ABANDONNODE, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_DATEPREP, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_CHECKTRUSTED, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_CHECKTRUSTED2, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_ADDTOCHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_VALCHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_VALCHAIN2, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_EXTENDCHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_GETNEXTCERT Step #6 - "compile-libfuzzer-introspector-x86_64": } BuildStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BuildConstantsStruct BuildConstants; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.767 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.772 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/top/pkix_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.775 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/top/pkix_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.786 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.794 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.797 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.800 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.808 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.811 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_errpaths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.815 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.821 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkixStdVarsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *aMyFuncName; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Error *aPkixErrorResult; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Error *aPkixTempResult; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Error *aPkixReturnResult; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_ERRORCODE aPkixErrorCode; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean aPkixErrorReceived; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean aPkixTempErrorReceived; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_ERRORCLASS aPkixErrorClass; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 aPkixType; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *aLockedObject; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List *aPkixErrorList; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_StdVars; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_ClassTable_EntryStruct pkix_ClassTable_Entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.829 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.832 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.842 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_List_SortComparatorCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *obj1, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *obj2, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Int32 *pResult, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.846 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.854 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix/util/pkix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.866 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_results.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.870 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertStore_CertCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertStore *store, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertSelector *selector, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_VerifyNode *verifyNode, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIOContext, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List **pCerts, /* list of PKIX_PL_Cert */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertStore_ImportCrlCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertStore *store, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_X500Name *issuerName, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List *crlList, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertStore_CertContinueFunction)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertStore *store, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertSelector *selector, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_VerifyNode *verifyNode, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIOContext, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List **pCerts, /* list of PKIX_PL_Cert */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertStore_CrlContinueFunction)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertStore *store, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CRLSelector *selector, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIOContext, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List **pCrls, /* list of PKIX_PL_CRL */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertStore_CheckRevokationByCrlCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertStore *store, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Cert *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Cert *issuer, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Date *date, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean crlDownloadDone, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCRLEntryReasonCode *reasonCode, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevocationStatus *revStatus, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertStore_CRLCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertStore *store, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CRLSelector *selector, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIOContext, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List **pCrls, /* list of PKIX_PL_CRL */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertStore_CheckTrustCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertStore *store, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Cert *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean *pTrusted, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.874 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertChainChecker_CheckCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertChainChecker *checker, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Cert *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List *unresolvedCriticalExtensions, /* list of PKIX_PL_OID */ Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIOContext, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.878 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_revchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.882 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.888 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_certsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CertSelector_MatchCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CertSelector *selector, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Cert *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.893 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_sample_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.897 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_errorstrings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.975 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.979 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_pl_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PKIX_PL_TrustAnchorModeEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates trust anchors should be ignored; only the underlying Step #6 - "compile-libfuzzer-introspector-x86_64": * platform's trust settings should be used. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_TrustAnchorMode_Ignore, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates that explicitly configured trust anchors may be considered Step #6 - "compile-libfuzzer-introspector-x86_64": * trustworthy, if present. Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: If the underlying platform supports marking a certificate as Step #6 - "compile-libfuzzer-introspector-x86_64": * explicitly untrustworthy, explicitly configured trust anchors Step #6 - "compile-libfuzzer-introspector-x86_64": * MAY be ignored/rejected. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_TrustAnchorMode_Additive, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates that ONLY trust anchors should be considered as Step #6 - "compile-libfuzzer-introspector-x86_64": * trustworthy. Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: If the underlying platform supports marking a certificate as Step #6 - "compile-libfuzzer-introspector-x86_64": * explicitly untrustworthy, explicitly configured trust anchors Step #6 - "compile-libfuzzer-introspector-x86_64": * MAY be ignored/rejected. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_TrustAnchorMode_Exclusive Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_PL_TrustAnchorMode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_VerifyCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *signedObject, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Cert *signerCert, /* can be unknown */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Date *producedAt, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_ProcessingParams *procParams, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIOContext, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pState, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_BuildResult **pBuildResult, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_VerifyNode **pVerifyTree, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.986 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_crlsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_CRLSelector_MatchCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_CRLSelector *selector, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_CRL *crl, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean *pMatch, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.991 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_pl_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_EqualsCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *firstObject, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *secondObject, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean *pResult, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_ToStringCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *object, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_String **pString, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_DuplicateCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *object, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object **pNewObject, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_DestructorCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *object, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_ComparatorCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *firstObject, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *secondObject, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Int32 *pResult, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_HashcodeCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Object *object, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 *pValue, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:10.996 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkixt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_CertStoreStruct PKIX_CertStore; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_RevocationCheckerStruct PKIX_RevocationChecker; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_CRLSelectorStruct PKIX_CRLSelector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ComCRLSelParamsStruct PKIX_ComCRLSelParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PolicyNodeStruct PKIX_PolicyNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_DefaultRevocationCheckerStruct Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_DefaultRevocationChecker; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ListStruct PKIX_List; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_OcspRequestStruct PKIX_PL_OcspRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_CertChainCheckerStruct PKIX_CertChainChecker; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_CertSelectorStruct PKIX_CertSelector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ComCertSelParamsStruct PKIX_ComCertSelParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_TrustAnchorStruct PKIX_TrustAnchor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_LoggerStruct PKIX_Logger; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ForwardBuilderStateStruct PKIX_ForwardBuilderState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_VerifyNodeStruct PKIX_VerifyNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int PKIX_Boolean; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_HttpDefaultClientStruct PKIX_PL_HttpDefaultClient; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_NssContextStruct PKIX_PL_NssContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_ByteArrayStruct PKIX_PL_ByteArray; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_MutexStruct PKIX_PL_Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_MonitorLockStruct PKIX_PL_MonitorLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_StringStruct PKIX_PL_String; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CertStruct PKIX_PL_Cert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_X500NameStruct PKIX_PL_X500Name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int PKIX_UInt32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_ObjectStruct PKIX_PL_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_HashTableStruct PKIX_PL_HashTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_RWLockStruct PKIX_PL_RWLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_BigIntStruct PKIX_PL_BigInt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_OIDStruct PKIX_PL_OID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_GeneralNameStruct PKIX_PL_GeneralName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_PublicKeyStruct PKIX_PL_PublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int PKIX_Int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* Now invoke all those ERRMACROs to assign the numbers */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_ERRORCLASSES, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_NUMERRORCLASSES /* This gets PKIX_NUMERRORCLASSES defined as the total number */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_ERRORCLASS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_HttpCertStoreContextStruct PKIX_PL_HttpCertStoreContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ErrorStruct PKIX_Error; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ResourceLimitsStruct PKIX_ResourceLimits; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ValidateParamsStruct PKIX_ValidateParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_OcspResponseStruct PKIX_PL_OcspResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PKIX_RevocationStatusEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevStatus_NoInfo = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevStatus_Revoked, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevStatus_Success Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_RevocationStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ValidateResultStruct PKIX_ValidateResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_ProcessingParamsStruct PKIX_ProcessingParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_BuildResultStruct PKIX_BuildResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { /* Now invoke all those TYPEMACROs to assign the numbers */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_TYPES, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_NUMTYPES /* This gets PKIX_NUMTYPES defined as the total number */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_TYPENUM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": #include "pkix_errorstrings.h" Step #6 - "compile-libfuzzer-introspector-x86_64": , PKIX_NUMERRORCODES Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_ERRORCODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PKIX_RevocationMethodTypeEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevocationMethod_CRL = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevocationMethod_OCSP, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_RevocationMethod_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_RevocationMethodType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_HttpClientStruct PKIX_PL_HttpClient; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_OcspCertIDStruct PKIX_PL_OcspCertID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_DateStruct PKIX_PL_Date; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CertBasicConstraintsStruct PKIX_PL_CertBasicConstraints; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CertPolicyInfoStruct PKIX_PL_CertPolicyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CertPolicyMapStruct PKIX_PL_CertPolicyMap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CRLEntryStruct PKIX_PL_CRLEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CollectionCertStoreContext Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_CollectionCertStoreContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_LdapRequestStruct PKIX_PL_LdapRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_LdapDefaultClientStruct PKIX_PL_LdapDefaultClient; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CertNameConstraintsStruct PKIX_PL_CertNameConstraints; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CertPoliciesStruct PKIX_PL_CertPolicies; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CertPolicyQualifierStruct PKIX_PL_CertPolicyQualifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CRLStruct PKIX_PL_CRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_CollectionCertStoreStruct PKIX_PL_CollectionCertStore; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_LdapCertStoreContext PKIX_PL_LdapCertStoreContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_LdapResponseStruct PKIX_PL_LdapResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_SocketStruct PKIX_PL_Socket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_InfoAccessStruct PKIX_PL_InfoAccess; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_AIAMgrStruct PKIX_PL_AIAMgr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.001 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/include/pkix_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_Logger_LogCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Logger *logger, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_String *message, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 logLevel, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_ERRORCLASS logComponent, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.006 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.011 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.017 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.021 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.030 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.035 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.040 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.044 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.068 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.071 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.075 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.078 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.082 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.085 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.094 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.098 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.103 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.106 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.115 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.119 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_pl_CrlDpStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* reference to decoded crldp that allocated on nssCert arena. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const CRLDistributionPoint *nssdp; Step #6 - "compile-libfuzzer-introspector-x86_64": DistributionPointTypes distPointType; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTGeneralName *fullName; Step #6 - "compile-libfuzzer-introspector-x86_64": /* if dp is a relative name, the issuerName is a merged value Step #6 - "compile-libfuzzer-introspector-x86_64": * of crlIssuer and a relative name. Must be destroyed by CrlDp Step #6 - "compile-libfuzzer-introspector-x86_64": * destructor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CERTName *issuerName; Step #6 - "compile-libfuzzer-introspector-x86_64": } name; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Boolean isPartitionedByReasonCode; Step #6 - "compile-libfuzzer-introspector-x86_64": } pkix_pl_CrlDp; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.123 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.130 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.134 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.139 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.143 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.151 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.159 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.163 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.166 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.170 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.173 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.179 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.183 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.188 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.192 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.196 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.200 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.204 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.208 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.215 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.218 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.224 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.227 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.238 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.242 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.245 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.252 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.258 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.261 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.266 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.270 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.273 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.276 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_pl_HT_Elem pkix_pl_HT_Elem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_pl_PrimHashTable pkix_pl_PrimHashTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkix_pl_Integer pkix_pl_Integer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.280 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.284 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.287 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.290 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.294 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_Alloc_Error_ObjectStruct PKIX_Alloc_Error_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.299 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.302 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.307 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.316 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.323 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.331 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.334 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.341 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.351 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.355 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.364 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.375 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.385 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.390 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_NOT_CONNECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_CONNECT_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_CONNECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_SEND_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_RECV_HDR, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_RECV_HDR_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_RECV_BODY, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_RECV_BODY_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_COMPLETE, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_ERROR Step #6 - "compile-libfuzzer-introspector-x86_64": } HttpConnectStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_POST_METHOD, Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP_GET_METHOD Step #6 - "compile-libfuzzer-introspector-x86_64": } HttpMethod; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.394 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.397 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*pkix_pl_Socket_SendCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket *sendSock, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 bytesToWrite, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Int32 *pBytesWritten, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*pkix_pl_Socket_AcceptCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket *socket, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket **pRendezvousSock, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*pkix_pl_Socket_PollCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket *sock, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Int32 *pBytesWritten, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Int32 *pBytesRead, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_Socket_CallbackStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_pl_Socket_ListenCallback listenCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_pl_Socket_AcceptCallback acceptCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_pl_Socket_ConnectContinueCallback connectcontinueCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_pl_Socket_SendCallback sendCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_pl_Socket_RecvCallback recvCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_pl_Socket_PollCallback pollCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": pkix_pl_Socket_ShutdownCallback shutdownCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_PL_Socket_Callback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_BOUND, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_LISTENING, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_ACCEPTPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_UNCONNECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_CONNECTPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_CONNECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_SENDPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_RCVPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_SENDRCVPENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": SOCKET_SHUTDOWN Step #6 - "compile-libfuzzer-introspector-x86_64": } SockStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*pkix_pl_Socket_ConnectContinueCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket *socket, Step #6 - "compile-libfuzzer-introspector-x86_64": PRErrorCode *pStatus, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*pkix_pl_Socket_RecvCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket *rcvSock, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 capacity, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Int32 *pBytesRead, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*pkix_pl_Socket_ShutdownCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket *socket, void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*pkix_pl_Socket_ListenCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_Socket *socket, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_UInt32 backlog, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.401 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_CONNECT_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_CONNECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_BIND_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_BIND_RESPONSE, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_BIND_RESPONSE_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_BOUND, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_SEND_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_RECV_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_RECV_INITIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_RECV_NONINITIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_ABANDON_PENDING Step #6 - "compile-libfuzzer-introspector-x86_64": } LDAPConnectStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.405 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.408 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CONNECT_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": CONNECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": BIND_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": BIND_RESPONSE, Step #6 - "compile-libfuzzer-introspector-x86_64": BIND_RESPONSE_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": BOUND, Step #6 - "compile-libfuzzer-introspector-x86_64": SEND_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": RECV_PENDING, Step #6 - "compile-libfuzzer-introspector-x86_64": RECV_INITIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": RECV_NONINITIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": ABANDON_PENDING Step #6 - "compile-libfuzzer-introspector-x86_64": } LdapClientConnectStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.411 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": USER_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": CA_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": CROSS_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": CRL, Step #6 - "compile-libfuzzer-introspector-x86_64": ARL, Step #6 - "compile-libfuzzer-introspector-x86_64": DELTA_CRL Step #6 - "compile-libfuzzer-introspector-x86_64": } PKIX_PL_LdapAttr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.415 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.420 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct callbackContextStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List *pkixCertList; Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_Error *error; Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext; Step #6 - "compile-libfuzzer-introspector-x86_64": } callbackContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*pkix_DecodeCertsFunc)(char *certbuf, int certlen, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTImportCertificateFunc f, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.430 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.439 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.442 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.445 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SIMPLE_AUTH = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": KRBV42LDAP_AUTH = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": KRBV42DSA_AUTH = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } AuthType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPAbandonRequestStruct LDAPAbandonRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_LdapClient_ResumeFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_LdapClient *client, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIO, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List **pResponse, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": BASE_OBJECT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SINGLE_LEVEL = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": WHOLE_SUBTREE = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } ScopeType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPAttributeValueAssertionStruct LDAPAttributeValueAssertion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NEVER_DEREF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": DEREF_IN_SEARCHING = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": DEREF_FINDING_BASEOBJ = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ALWAYS_DEREF = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } DerefType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPMessageStruct LDAPMessage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LDAPAttributeValueAssertion LDAPLessOrEqualFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPRequestParamsStruct LDAPRequestParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKIX_PL_LdapClientStruct PKIX_PL_LdapClient; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_INITIALSUBSTRING_TYPE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_ANYSUBSTRING_TYPE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_FINALSUBSTRING_TYPE = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } LDAPSubstringFilterType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LDAPAndFilter LDAPOrFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LDAPAttributeValueAssertion LDAPApproxMatchFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_Error * Step #6 - "compile-libfuzzer-introspector-x86_64": (*PKIX_PL_LdapClient_InitiateFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_PL_LdapClient *client, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAPRequestParams *requestParams, Step #6 - "compile-libfuzzer-introspector-x86_64": void **pNBIO, Step #6 - "compile-libfuzzer-introspector-x86_64": PKIX_List **pResponse, Step #6 - "compile-libfuzzer-introspector-x86_64": void *plContext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SUCCESS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPERATIONSERROR = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTOCOLERROR = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": TIMELIMITEXCEEDED = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": SIZELIMITEXCEEDED = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": COMPAREFALSE = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": COMPARETRUE = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": AUTHMETHODNOTSUPPORTED = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": STRONGAUTHREQUIRED = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": NOSUCHATTRIBUTE = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": UNDEFINEDATTRIBUTETYPE = 17, Step #6 - "compile-libfuzzer-introspector-x86_64": INAPPROPRIATEMATCHING = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": CONSTRAINTVIOLATION = 19, Step #6 - "compile-libfuzzer-introspector-x86_64": ATTRIBUTEORVALUEEXISTS = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": INVALIDATTRIBUTESYNTAX = 21, Step #6 - "compile-libfuzzer-introspector-x86_64": NOSUCHOBJECT = 32, Step #6 - "compile-libfuzzer-introspector-x86_64": ALIASPROBLEM = 33, Step #6 - "compile-libfuzzer-introspector-x86_64": INVALIDDNSYNTAX = 34, Step #6 - "compile-libfuzzer-introspector-x86_64": ISLEAF = 35, Step #6 - "compile-libfuzzer-introspector-x86_64": ALIASDEREFERENCINGPROBLEM = 36, Step #6 - "compile-libfuzzer-introspector-x86_64": INAPPROPRIATEAUTHENTICATION = 48, Step #6 - "compile-libfuzzer-introspector-x86_64": INVALIDCREDENTIALS = 49, Step #6 - "compile-libfuzzer-introspector-x86_64": INSUFFICIENTACCESSRIGHTS = 50, Step #6 - "compile-libfuzzer-introspector-x86_64": BUSY = 51, Step #6 - "compile-libfuzzer-introspector-x86_64": UNAVAILABLE = 52, Step #6 - "compile-libfuzzer-introspector-x86_64": UNWILLINGTOPERFORM = 53, Step #6 - "compile-libfuzzer-introspector-x86_64": LOOPDETECT = 54, Step #6 - "compile-libfuzzer-introspector-x86_64": NAMINGVIOLATION = 64, Step #6 - "compile-libfuzzer-introspector-x86_64": OBJECTCLASSVIOLATION = 65, Step #6 - "compile-libfuzzer-introspector-x86_64": NOTALLOWEDONNONLEAF = 66, Step #6 - "compile-libfuzzer-introspector-x86_64": NOTALLOWEDONRDN = 67, Step #6 - "compile-libfuzzer-introspector-x86_64": ENTRYALREADYEXISTS = 68, Step #6 - "compile-libfuzzer-introspector-x86_64": OBJECTCLASSMODSPROHIBITED = 69, Step #6 - "compile-libfuzzer-introspector-x86_64": OTHER = 80 Step #6 - "compile-libfuzzer-introspector-x86_64": } LDAPResultCode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPCertPairStruct LDAPCertPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPBindAPIStruct LDAPBindAPI; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPResultStruct LDAPBindResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPSearchResponseAttrStruct LDAPSearchResponseAttr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPResultStruct LDAPSearchResponseResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPFilterStruct LDAPFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPNotFilterStruct LDAPNotFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPLocationStruct LDAPLocation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPSimpleBindStruct LDAPSimpleBind; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPBindStruct LDAPBind; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPResultStruct LDAPResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPSearchResponseEntryStruct LDAPSearchResponseEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPUnbindStruct LDAPUnbind; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPAndFilterStruct LDAPAndFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPSubstringStruct LDAPSubstring; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPPresentFilterStruct LDAPPresentFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPNameComponentStruct LDAPNameComponent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPSearchStruct LDAPSearch; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_ANDFILTER_TYPE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_ORFILTER_TYPE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_NOTFILTER_TYPE = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_EQUALFILTER_TYPE = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_SUBSTRINGFILTER_TYPE = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_GREATEROREQUALFILTER_TYPE = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_LESSOREQUALFILTER_TYPE = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_PRESENTFILTER_TYPE = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_APPROXMATCHFILTER_TYPE = 8 Step #6 - "compile-libfuzzer-introspector-x86_64": } LDAPFilterType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LDAPAttributeValueAssertion LDAPEqualFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PKIX_UInt32 LdapAttrMask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_BIND_TYPE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_BINDRESPONSE_TYPE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_UNBIND_TYPE = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_SEARCH_TYPE = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_SEARCHRESPONSEENTRY_TYPE = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_SEARCHRESPONSERESULT_TYPE = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": LDAP_ABANDONREQUEST_TYPE = 16 Step #6 - "compile-libfuzzer-introspector-x86_64": } LDAPMessageType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LDAPAttributeValueAssertion LDAPGreaterOrEqualFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LDAPSubstringFilterStruct LDAPSubstringFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct protocolOpStruct LDAPProtocolOp; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.451 INFO datatypes - __init__: Processing /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.465 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/ocspt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpServer_FreeSessionFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_SERVER_SESSION session); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpRequest_SetPostDataFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_REQUEST_SESSION request, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *http_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const PRUint32 http_data_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *http_content_type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpRequest_TrySendAndReceiveFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_REQUEST_SESSION request, Step #6 - "compile-libfuzzer-introspector-x86_64": PRPollDesc **pPollDesc, Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 *http_response_code, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **http_response_content_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **http_response_headers, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **http_response_data, Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 *http_response_data_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpRequest_FreeFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_REQUEST_SESSION request); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponderID_other = -1, /* unknown kind of responderID */ Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponderID_byName = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponderID_byKey = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTOCSPResponderIDType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_HttpClientFcnV1Struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpServer_CreateSessionFcn createSessionFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpServer_KeepAliveSessionFcn keepAliveSessionFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpServer_FreeSessionFcn freeSessionFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpRequest_CreateFcn createFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpRequest_SetPostDataFcn setPostDataFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpRequest_AddHeaderFcn addHeaderFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpRequest_TrySendAndReceiveFcn trySendAndReceiveFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpRequest_CancelFcn cancelFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpRequest_FreeFcn freeFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": } SEC_HttpClientFcnV1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ocspMode_FailureIsVerificationFailure = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspMode_FailureIsNotAVerificationFailure = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } SEC_OcspFailureMode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpServer_KeepAliveSessionFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_SERVER_SESSION session, Step #6 - "compile-libfuzzer-introspector-x86_64": PRPollDesc **pPollDesc); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTOCSPRequestStr CERTOCSPRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpServer_CreateSessionFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": const char *host, Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 portnum, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_SERVER_SESSION *pSession); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpRequest_CreateFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_SERVER_SESSION session, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *http_protocol_variant, /* usually "http" */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *path_and_query_string, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *http_request_method, Step #6 - "compile-libfuzzer-introspector-x86_64": const PRIntervalTime timeout, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_REQUEST_SESSION *pRequest); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpRequest_AddHeaderFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_REQUEST_SESSION request, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *http_header_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *http_header_value); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SEC_HttpRequest_CancelFcn)( Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HTTP_REQUEST_SESSION request); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *SEC_HTTP_SERVER_SESSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTOCSPResponseStr CERTOCSPResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *SEC_HTTP_REQUEST_SESSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTOCSPCertIDStr CERTOCSPCertID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_HttpClientFcnStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 version; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_HttpClientFcnV1 ftable1; Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEC_HttpClientFcnV2 ftable2; */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* ... */ Step #6 - "compile-libfuzzer-introspector-x86_64": } fcnTable; Step #6 - "compile-libfuzzer-introspector-x86_64": } SEC_HttpClientFcn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTOCSPSingleResponseStr CERTOCSPSingleResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.469 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/ocspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { ocspMissing, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspFresh, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspStale } OCSPFreshness; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.473 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/certvfypkix.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECCertUsage certUsage; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 ekuStringIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": } SECCertUsageToEku; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.488 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/certreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.494 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.498 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/ocspsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.505 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/certhigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stringNode { Step #6 - "compile-libfuzzer-introspector-x86_64": struct stringNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char *string; Step #6 - "compile-libfuzzer-introspector-x86_64": } stringNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct certNode { Step #6 - "compile-libfuzzer-introspector-x86_64": struct certNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": } certNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dnameNode { Step #6 - "compile-libfuzzer-introspector-x86_64": struct dnameNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem name; Step #6 - "compile-libfuzzer-introspector-x86_64": } dnameNode; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.516 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/ocspti.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspBasicOCSPResponseStr ocspBasicOCSPResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspResponderIDStr ocspResponderID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspResponseDataStr ocspResponseData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspServiceLocatorStr ocspServiceLocator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspSingleRequestStr ocspSingleRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_min = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_successful = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_malformedRequest = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_internalError = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_tryLater = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_unused = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_sigRequired = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_unauthorized = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": ocspResponse_max = 6 /* Please update max when adding values. Step #6 - "compile-libfuzzer-introspector-x86_64": * Remember to also update arrays, e.g. Step #6 - "compile-libfuzzer-introspector-x86_64": * "responseStatusNames" in ocspclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": * and potentially other places. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ocspResponseStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspCertStatusStr ocspCertStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspResponseBytesStr ocspResponseBytes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspRevokedInfoStr ocspRevokedInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspSignatureStr ocspSignature; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspSingleResponseStr ocspSingleResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspTBSRequestStr ocspTBSRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ocspCertStatus_good, /* cert is not revoked */ Step #6 - "compile-libfuzzer-introspector-x86_64": ocspCertStatus_revoked, /* cert is revoked */ Step #6 - "compile-libfuzzer-introspector-x86_64": ocspCertStatus_unknown, /* cert was unknown to the responder */ Step #6 - "compile-libfuzzer-introspector-x86_64": ocspCertStatus_other /* status was not an expected value */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ocspCertStatusType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.520 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/xcrldist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.525 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OCSPCacheItemStr OCSPCacheItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocspCheckingContextStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool useDefaultResponder; Step #6 - "compile-libfuzzer-introspector-x86_64": char *defaultResponderURI; Step #6 - "compile-libfuzzer-introspector-x86_64": char *defaultResponderNickname; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *defaultResponderCert; Step #6 - "compile-libfuzzer-introspector-x86_64": } ocspCheckingContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OCSPCacheDataStr OCSPCacheData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.559 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/certhtml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.564 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/certvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.581 INFO datatypes - __init__: Processing /src/nss/lib/certhigh/crlv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.585 INFO datatypes - __init__: Processing /src/nss/lib/certdb/xconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.590 INFO datatypes - __init__: Processing /src/nss/lib/certdb/secname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.598 INFO datatypes - __init__: Processing /src/nss/lib/certdb/certxutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _extNode { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _extNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertExtension *ext; Step #6 - "compile-libfuzzer-introspector-x86_64": } extNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*setExts)(void *object, CERTCertExtension **exts); Step #6 - "compile-libfuzzer-introspector-x86_64": void *object; Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *ownerArena; Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": extNode *head; Step #6 - "compile-libfuzzer-introspector-x86_64": int count; Step #6 - "compile-libfuzzer-introspector-x86_64": } extRec; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.604 INFO datatypes - __init__: Processing /src/nss/lib/certdb/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.626 INFO datatypes - __init__: Processing /src/nss/lib/certdb/genname.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.629 INFO datatypes - __init__: Processing /src/nss/lib/certdb/certt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long CERTCrlNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem issuerDomainPolicy; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem subjectDomainPolicy; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTPolicyMap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLDistributionPointStr CRLDistributionPoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem **oids; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTOidSequence; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTDistNamesStr CERTDistNames; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTPrivKeyUsagePeriodStr CERTPrivKeyUsagePeriod; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTSubjectPublicKeyInfoStr CERTSubjectPublicKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTGeneralNameStr CERTGeneralName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTPublicKeyAndChallengeStr CERTPublicKeyAndChallenge; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The size of the array that cert_rev_flags_per_method points to, Step #6 - "compile-libfuzzer-introspector-x86_64": * meaning, the number of methods that are known and defined Step #6 - "compile-libfuzzer-introspector-x86_64": * by the caller. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 number_of_defined_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * A pointer to an array of integers. Step #6 - "compile-libfuzzer-introspector-x86_64": * Each integer defines revocation checking for a single method, Step #6 - "compile-libfuzzer-introspector-x86_64": * by having individual CERT_REV_M_* bits set or not set. Step #6 - "compile-libfuzzer-introspector-x86_64": * The meaning of index numbers into this array are defined by Step #6 - "compile-libfuzzer-introspector-x86_64": * enum CERTRevocationMethodIndex Step #6 - "compile-libfuzzer-introspector-x86_64": * The size of the array must be specified by the caller in the separate Step #6 - "compile-libfuzzer-introspector-x86_64": * variable number_of_defined_methods. Step #6 - "compile-libfuzzer-introspector-x86_64": * The size of the array may be smaller than Step #6 - "compile-libfuzzer-introspector-x86_64": * cert_revocation_method_count, it can happen if a caller Step #6 - "compile-libfuzzer-introspector-x86_64": * is not yet aware of the latest revocation methods Step #6 - "compile-libfuzzer-introspector-x86_64": * (or does not want to use them). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint64 *cert_rev_flags_per_method; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * How many preferred methods are specified? Step #6 - "compile-libfuzzer-introspector-x86_64": * This is equivalent to the size of the array that Step #6 - "compile-libfuzzer-introspector-x86_64": * preferred_methods points to. Step #6 - "compile-libfuzzer-introspector-x86_64": * It's allowed to set this value to zero, Step #6 - "compile-libfuzzer-introspector-x86_64": * then NSS will decide which methods to prefer. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 number_of_preferred_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Array that may specify an optional order of preferred methods. Step #6 - "compile-libfuzzer-introspector-x86_64": * Each array entry shall contain a method identifier as defined Step #6 - "compile-libfuzzer-introspector-x86_64": * by CERTRevocationMethodIndex. Step #6 - "compile-libfuzzer-introspector-x86_64": * The entry at index [0] specifies the method with highest preference. Step #6 - "compile-libfuzzer-introspector-x86_64": * These methods will be tested first for locally available information. Step #6 - "compile-libfuzzer-introspector-x86_64": * Methods allowed for downloading will be attempted in the same order. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": CERTRevocationMethodIndex *preferred_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * An integer which defines certain aspects of revocation checking Step #6 - "compile-libfuzzer-introspector-x86_64": * (independent of individual methods) by having individual Step #6 - "compile-libfuzzer-introspector-x86_64": * CERT_REV_MI_* bits set or not set. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint64 cert_rev_method_independent_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTRevocationTests; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTValidityStr CERTValidity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *CERTStatusDestroy)(CERTStatusConfig *handle); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTAttributeStr CERTAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertListNodeStr CERTCertListNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTAuthInfoAccessStr CERTAuthInfoAccess; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertNicknamesStr CERTCertNicknames; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum SECCertTimeValidityEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": secCertTimeValid = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": secCertTimeExpired = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": secCertTimeNotValidYet = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": secCertTimeUndetermined = 3 /* validity could not be decoded from the Step #6 - "compile-libfuzzer-introspector-x86_64": cert, most likely because it was NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SECCertTimeValidity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem inhibitAnySkipCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTCertificateInhibitAny; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTValParamOutValueStr { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool b; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 i; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 ui; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt64 l; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint64 ul; Step #6 - "compile-libfuzzer-introspector-x86_64": SECCertificateUsage usages; Step #6 - "compile-libfuzzer-introspector-x86_64": } scalar; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": void *p; Step #6 - "compile-libfuzzer-introspector-x86_64": char *s; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTVerifyLog *log; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertList *chain; Step #6 - "compile-libfuzzer-introspector-x86_64": } pointer; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": void *p; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag *oids; Step #6 - "compile-libfuzzer-introspector-x86_64": } array; Step #6 - "compile-libfuzzer-introspector-x86_64": int arraySize; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTValParamOutValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum DistributionPointTypesEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": generalName = 1, /* only support this for now */ Step #6 - "compile-libfuzzer-introspector-x86_64": relativeDistinguishedName = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } DistributionPointTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTValParamInType type; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTValParamInValue value; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTValInParam; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTPolicyMap **policyMaps; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTCertificatePolicyMappings; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*CERTChainVerifyCallbackFunc)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *isChainValidArg, const CERTCertList *currentChain, PRBool *chainOK); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTSubjectListStr CERTSubjectList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem explicitPolicySkipCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem inhibitMappingSkipCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTCertificatePolicyConstraints; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCrlNodeStr CERTCrlNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTNameConstraintsStr CERTNameConstraints; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum SECCertUsageEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageSSLClient = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageSSLServer = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageSSLServerWithStepUp = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageSSLCA = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageEmailSigner = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageEmailRecipient = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageObjectSigner = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageUserCertImport = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageVerifyCA = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageProtectedObjectSigner = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageStatusResponder = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageAnyCA = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": certUsageIPsec = 12 Step #6 - "compile-libfuzzer-introspector-x86_64": } SECCertUsage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTDERCertsStr CERTDERCerts; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTOKDomainNameStr CERTOKDomainName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTSubjectNodeStr CERTSubjectNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt64 SECCertificateUsage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CertStrictnessLevels { Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_N2A_READABLE = 0, /* maximum human readability */ Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_N2A_STRICT = 10, /* strict RFC compliance */ Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_N2A_INVERTIBLE = 20 /* maximum invertibility, Step #6 - "compile-libfuzzer-introspector-x86_64": all DirectoryStrings encoded in hex */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CertStrictnessLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTValParamOutType type; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTValParamOutValue value; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTValOutParam; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag oid; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem policyID; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTPolicyQualifier **policyQualifiers; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTPolicyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertKeyStr CERTCertKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertificateRequestStr CERTCertificateRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_end = 0, /* SPECIAL: signifies end of array of Step #6 - "compile-libfuzzer-introspector-x86_64": * CERTValParam* */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_nbioContext = 1, /* Return a nonblocking context. If no Step #6 - "compile-libfuzzer-introspector-x86_64": * non-blocking context is specified, then Step #6 - "compile-libfuzzer-introspector-x86_64": * blocking IO will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": * Returned in value.pointer.p. The context is Step #6 - "compile-libfuzzer-introspector-x86_64": * freed after an abort or a complete operation. Step #6 - "compile-libfuzzer-introspector-x86_64": * This value is only returned on SECWouldBlock. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_trustAnchor = 2, /* Return the trust anchor for the chain that Step #6 - "compile-libfuzzer-introspector-x86_64": * was validated. Returned in Step #6 - "compile-libfuzzer-introspector-x86_64": * value.pointer.cert, this value is only Step #6 - "compile-libfuzzer-introspector-x86_64": * returned on SECSuccess. */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_certList = 3, /* Return the entire chain that was validated. Step #6 - "compile-libfuzzer-introspector-x86_64": * Returned in value.pointer.certList. If no Step #6 - "compile-libfuzzer-introspector-x86_64": * chain could be constructed, this value Step #6 - "compile-libfuzzer-introspector-x86_64": * would be NULL. */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_policyOID = 4, /* Return the policies that were found to be Step #6 - "compile-libfuzzer-introspector-x86_64": * valid. Returned in value.array.oids as an Step #6 - "compile-libfuzzer-introspector-x86_64": * array. This is only returned on Step #6 - "compile-libfuzzer-introspector-x86_64": * SECSuccess. */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_errorLog = 5, /* Return a log of problems with the chain. Step #6 - "compile-libfuzzer-introspector-x86_64": * Returned in value.pointer.log */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_usages = 6, /* Return what usages the certificate is valid Step #6 - "compile-libfuzzer-introspector-x86_64": for. Returned in value.scalar.usages */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_keyUsage = 7, /* Return what key usages the certificate Step #6 - "compile-libfuzzer-introspector-x86_64": * is valid for. Step #6 - "compile-libfuzzer-introspector-x86_64": * Returned in value.scalar.usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_extendedKeyusage = 8, /* Return what extended key usages the Step #6 - "compile-libfuzzer-introspector-x86_64": * certificate is valid for. Step #6 - "compile-libfuzzer-introspector-x86_64": * Returned in value.array.oids */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_po_max /* SPECIAL: signifies maximum allowed value, Step #6 - "compile-libfuzzer-introspector-x86_64": * can increase in future releases */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTValParamOutType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTPolicyInfo **policyInfos; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTCertificatePolicies; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": cert_revocation_method_crl = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": cert_revocation_method_ocsp, Step #6 - "compile-libfuzzer-introspector-x86_64": cert_revocation_method_count Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTRevocationMethodIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertListStr CERTCertList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCrlStr CERTCrl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CERTCompareValidityStatusEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": certValidityUndetermined = 0, /* the function is unable to select one cert Step #6 - "compile-libfuzzer-introspector-x86_64": over another */ Step #6 - "compile-libfuzzer-introspector-x86_64": certValidityChooseB = 1, /* cert B should be preferred */ Step #6 - "compile-libfuzzer-introspector-x86_64": certValidityEqual = 2, /* both certs have the same validity period */ Step #6 - "compile-libfuzzer-introspector-x86_64": certValidityChooseA = 3 /* cert A should be preferred */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTCompareValidityStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTRevocationTests leafTests; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTRevocationTests chainTests; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTRevocationFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTValParamInValueStr { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool b; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 i; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 ui; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt64 l; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint64 ul; Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime time; Step #6 - "compile-libfuzzer-introspector-x86_64": } scalar; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": const void *p; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *s; Step #6 - "compile-libfuzzer-introspector-x86_64": const CERTCertificate *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": const CERTCertList *chain; Step #6 - "compile-libfuzzer-introspector-x86_64": const CERTRevocationFlags *revocation; Step #6 - "compile-libfuzzer-introspector-x86_64": const CERTChainVerifyCallback *chainVerifyCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": } pointer; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": const PRInt32 *pi; Step #6 - "compile-libfuzzer-introspector-x86_64": const PRUint32 *pui; Step #6 - "compile-libfuzzer-introspector-x86_64": const PRInt64 *pl; Step #6 - "compile-libfuzzer-introspector-x86_64": const PRUint64 *pul; Step #6 - "compile-libfuzzer-introspector-x86_64": const SECOidTag *oids; Step #6 - "compile-libfuzzer-introspector-x86_64": } array; Step #6 - "compile-libfuzzer-introspector-x86_64": int arraySize; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTValParamInValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCrlHeadNodeStr CERTCrlHeadNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTNameStr CERTName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTSignedDataStr CERTSignedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCrlKeyStr CERTCrlKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTNameConstraintStr CERTNameConstraint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTStatusConfigStr CERTStatusConfig; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag oid; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem qualifierID; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem qualifierValue; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTPolicyQualifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_end = 0, /* SPECIAL: signifies end of array of Step #6 - "compile-libfuzzer-introspector-x86_64": * CERTValParam* */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_nbioContext = 1, /* specify a non-blocking IO context used to Step #6 - "compile-libfuzzer-introspector-x86_64": * resume a session. If this argument is Step #6 - "compile-libfuzzer-introspector-x86_64": * specified, no other arguments should be. Step #6 - "compile-libfuzzer-introspector-x86_64": * Specified in value.pointer.p. If the Step #6 - "compile-libfuzzer-introspector-x86_64": * operation completes the context will be Step #6 - "compile-libfuzzer-introspector-x86_64": * freed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_nbioAbort = 2, /* specify a non-blocking IO context for an Step #6 - "compile-libfuzzer-introspector-x86_64": * existing operation which the caller wants Step #6 - "compile-libfuzzer-introspector-x86_64": * to abort. If this argument is Step #6 - "compile-libfuzzer-introspector-x86_64": * specified, no other arguments should be. Step #6 - "compile-libfuzzer-introspector-x86_64": * Specified in value.pointer.p. If the Step #6 - "compile-libfuzzer-introspector-x86_64": * operation succeeds the context will be Step #6 - "compile-libfuzzer-introspector-x86_64": * freed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_certList = 3, /* specify the chain to validate against. If Step #6 - "compile-libfuzzer-introspector-x86_64": * this value is given, then the path Step #6 - "compile-libfuzzer-introspector-x86_64": * construction step in the validation is Step #6 - "compile-libfuzzer-introspector-x86_64": * skipped. Specified in value.pointer.chain */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_policyOID = 4, /* validate certificate for policy OID. Step #6 - "compile-libfuzzer-introspector-x86_64": * Specified in value.array.oids. Cert must Step #6 - "compile-libfuzzer-introspector-x86_64": * be good for at least one OID in order Step #6 - "compile-libfuzzer-introspector-x86_64": * to validate. Default is that the user is not Step #6 - "compile-libfuzzer-introspector-x86_64": * concerned about certificate policy. */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_policyFlags = 5, /* flags for each policy specified in policyOID. Step #6 - "compile-libfuzzer-introspector-x86_64": * Specified in value.scalar.ul. Policy flags Step #6 - "compile-libfuzzer-introspector-x86_64": * apply to all specified oids. Step #6 - "compile-libfuzzer-introspector-x86_64": * Use CERT_POLICY_FLAG_* macros below. If not Step #6 - "compile-libfuzzer-introspector-x86_64": * specified policy flags default to 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_keyusage = 6, /* specify what the keyusages the certificate Step #6 - "compile-libfuzzer-introspector-x86_64": * will be evaluated against, specified in Step #6 - "compile-libfuzzer-introspector-x86_64": * value.scalar.ui. The cert must validate for Step #6 - "compile-libfuzzer-introspector-x86_64": * at least one of the specified key usages. Step #6 - "compile-libfuzzer-introspector-x86_64": * Values match the KU_ bit flags defined Step #6 - "compile-libfuzzer-introspector-x86_64": * in this file. Default is derived from Step #6 - "compile-libfuzzer-introspector-x86_64": * the 'usages' function argument */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_extendedKeyusage = 7, /* specify what the required extended key Step #6 - "compile-libfuzzer-introspector-x86_64": * usage of the certificate. Specified as Step #6 - "compile-libfuzzer-introspector-x86_64": * an array of oidTags in value.array.oids. Step #6 - "compile-libfuzzer-introspector-x86_64": * The cert must validate for at least one Step #6 - "compile-libfuzzer-introspector-x86_64": * of the specified extended key usages. Step #6 - "compile-libfuzzer-introspector-x86_64": * If not specified, no extended key usages Step #6 - "compile-libfuzzer-introspector-x86_64": * will be checked. */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_date = 8, /* validate certificate is valid as of date Step #6 - "compile-libfuzzer-introspector-x86_64": * specified in value.scalar.time. A special Step #6 - "compile-libfuzzer-introspector-x86_64": * value '0' indicates 'now'. default is '0' */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_revocationFlags = 9, /* Specify what revocation checking to do. Step #6 - "compile-libfuzzer-introspector-x86_64": * See CERT_REV_FLAG_* macros below Step #6 - "compile-libfuzzer-introspector-x86_64": * Set in value.pointer.revocation */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_certStores = 10, /* Bitmask of Cert Store flags (see below) Step #6 - "compile-libfuzzer-introspector-x86_64": * Set in value.scalar.ui */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_trustAnchors = Step #6 - "compile-libfuzzer-introspector-x86_64": 11, /* Specify the list of trusted roots to Step #6 - "compile-libfuzzer-introspector-x86_64": * validate against. Step #6 - "compile-libfuzzer-introspector-x86_64": * The default set of trusted roots, these are Step #6 - "compile-libfuzzer-introspector-x86_64": * root CA certs from libnssckbi.so or CA Step #6 - "compile-libfuzzer-introspector-x86_64": * certs trusted by user, are used in any of Step #6 - "compile-libfuzzer-introspector-x86_64": * the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": * * when the parameter is not set. Step #6 - "compile-libfuzzer-introspector-x86_64": * * when the list of trust anchors is Step #6 - "compile-libfuzzer-introspector-x86_64": * empty. Step #6 - "compile-libfuzzer-introspector-x86_64": * Note that this handling can be further Step #6 - "compile-libfuzzer-introspector-x86_64": * altered by altering the Step #6 - "compile-libfuzzer-introspector-x86_64": * cert_pi_useOnlyTrustAnchors flag Step #6 - "compile-libfuzzer-introspector-x86_64": * Specified in value.pointer.chain */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_useAIACertFetch = 12, /* Enables cert fetching using AIA extension. Step #6 - "compile-libfuzzer-introspector-x86_64": * In NSS 3.12.1 or later. Default is off. Step #6 - "compile-libfuzzer-introspector-x86_64": * Value is in value.scalar.b */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_chainVerifyCallback = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": /* The callback container for doing extra Step #6 - "compile-libfuzzer-introspector-x86_64": * validation on the currently calculated chain. Step #6 - "compile-libfuzzer-introspector-x86_64": * Value is in value.pointer.chainVerifyCallback */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_useOnlyTrustAnchors = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": /* If true, disables trusting any Step #6 - "compile-libfuzzer-introspector-x86_64": * certificates other than the ones passed in via cert_pi_trustAnchors. Step #6 - "compile-libfuzzer-introspector-x86_64": * If false, then the certificates specified via cert_pi_trustAnchors Step #6 - "compile-libfuzzer-introspector-x86_64": * will be combined with the pre-existing trusted roots, but only Step #6 - "compile-libfuzzer-introspector-x86_64": * for the certificate validation being performed. Step #6 - "compile-libfuzzer-introspector-x86_64": * If no value has been supplied via cert_pi_trustAnchors, this has Step #6 - "compile-libfuzzer-introspector-x86_64": * no effect. Step #6 - "compile-libfuzzer-introspector-x86_64": * The default value is true, meaning if this is not supplied, only Step #6 - "compile-libfuzzer-introspector-x86_64": * trust anchors supplied via cert_pi_trustAnchors are trusted. Step #6 - "compile-libfuzzer-introspector-x86_64": * Specified in value.scalar.b */ Step #6 - "compile-libfuzzer-introspector-x86_64": cert_pi_max /* SPECIAL: signifies maximum allowed value, Step #6 - "compile-libfuzzer-introspector-x86_64": * can increase in future releases */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTValParamInType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum SECTrustTypeEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": trustSSL = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": trustEmail = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": trustObjectSigning = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": trustTypeNone = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } SECTrustType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem organization; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem **noticeNumbers; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTNoticeReference; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CERTPackageTypeEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": certPackageNone = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": certPackageCert = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": certPackagePKCS7 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": certPackageNSCertSeq = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": certPackageNSCertWrap = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTPackageType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTChainVerifyCallbackFunc isChainValid; Step #6 - "compile-libfuzzer-introspector-x86_64": void *isChainValidArg; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTChainVerifyCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSTrustDomainStr CERTCertDBHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertificateStr CERTCertificate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTNoticeReference noticeReference; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem derNoticeReference; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem displayText; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTUserNotice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertExtensionStr CERTCertExtension; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertificateListStr CERTCertificateList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OtherNameStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem name; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem oid; Step #6 - "compile-libfuzzer-introspector-x86_64": } OtherName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCrlDistributionPointsStr CERTCrlDistributionPoints; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTGeneralNameListStr CERTGeneralNameList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTRDNStr CERTRDN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTVerifyLogStr CERTVerifyLog; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTVerifyLogNodeStr CERTVerifyLogNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCrlEntryStr CERTCrlEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTIssuerAndSNStr CERTIssuerAndSN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTSignedCrlStr CERTSignedCrl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTAVAStr CERTAVA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *CERTStatusChecker)(CERTCertDBHandle *handle, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime time, void *pwArg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CERTGeneralNameTypeEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": certOtherName = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": certRFC822Name = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": certDNSName = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": certX400Address = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": certDirectoryName = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": certEDIPartyName = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": certURI = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": certIPAddress = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": certRegisterID = 9 Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTGeneralNameType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CERTCRLEntryReasonCodeEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonUnspecified = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonKeyCompromise = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonCaCompromise = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonAffiliationChanged = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonSuperseded = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonCessationOfOperation = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasoncertificatedHold = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonRemoveFromCRL = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonPrivilegeWithdrawn = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": crlEntryReasonAaCompromise = 10 Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTCRLEntryReasonCode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTAuthKeyIDStr CERTAuthKeyID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertTrustStr CERTCertTrust; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*CERTDBNameFunc)(void *arg, int dbVersion); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTBasicConstraintsStr CERTBasicConstraints; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTCertDistrustStr CERTCertDistrust; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum CERTCertOwnerEnum { Step #6 - "compile-libfuzzer-introspector-x86_64": certOwnerUser = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": certOwnerPeer = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": certOwnerCA = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTCertOwner; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*CERT_StringFromCertFcn)(CERTCertificate *cert); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.639 INFO datatypes - __init__: Processing /src/nss/lib/certdb/genname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.656 INFO datatypes - __init__: Processing /src/nss/lib/certdb/xauthkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.660 INFO datatypes - __init__: Processing /src/nss/lib/certdb/certxutl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CertificateExtensions, Step #6 - "compile-libfuzzer-introspector-x86_64": CrlExtensions, Step #6 - "compile-libfuzzer-introspector-x86_64": OCSPRequestExtensions, Step #6 - "compile-libfuzzer-introspector-x86_64": OCSPSingleRequestExtensions, Step #6 - "compile-libfuzzer-introspector-x86_64": OCSPResponseSingleExtensions Step #6 - "compile-libfuzzer-introspector-x86_64": } ExtensionsType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.663 INFO datatypes - __init__: Processing /src/nss/lib/certdb/certi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OpaqueCRLFieldsStr OpaqueCRLFields; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLCacheStr CRLCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLDPCacheStr CRLDPCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NamedCRLCacheStr NamedCRLCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": dpcacheNoEntry = 0, /* no entry found for this SN */ Step #6 - "compile-libfuzzer-introspector-x86_64": dpcacheFoundEntry = 1, /* entry found for this SN */ Step #6 - "compile-libfuzzer-introspector-x86_64": dpcacheCallerError = 2, /* invalid args */ Step #6 - "compile-libfuzzer-introspector-x86_64": dpcacheInvalidCacheError = 3, /* CRL in cache may be bad DER */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* or unverified */ Step #6 - "compile-libfuzzer-introspector-x86_64": dpcacheEmpty = 4, /* no CRL in cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": dpcacheLookupError = 5 /* internal error */ Step #6 - "compile-libfuzzer-introspector-x86_64": } dpcacheStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLIssuerCacheStr CRLIssuerCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRLEntryCacheStr CRLEntryCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CachedCrlStr CachedCrl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NamedCRLCacheEntryStr NamedCRLCacheEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PreAllocatorStr PreAllocator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CRL_OriginToken = 0, /* CRL came from PKCS#11 token */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRL_OriginExplicit = 1 /* CRL was explicitly added to the cache, from RAM */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CRLOrigin; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": certRevocationStatusRevoked = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": certRevocationStatusValid = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": certRevocationStatusUnknown = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTRevocationStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.668 INFO datatypes - __init__: Processing /src/nss/lib/certdb/polcyxtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.676 INFO datatypes - __init__: Processing /src/nss/lib/certdb/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *CERTImportCertificateFunc)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem **certs, Step #6 - "compile-libfuzzer-introspector-x86_64": int numcerts); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*CERTPolicyStringCallback)(char *org, unsigned long noticeNumber, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (*CERTSortCallback)(CERTCertificate *certa, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *certb, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.686 INFO datatypes - __init__: Processing /src/nss/lib/certdb/certv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.690 INFO datatypes - __init__: Processing /src/nss/lib/certdb/xbsconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EncodedContext { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem isCA; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem pathLenConstraint; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem encodedValue; Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": } EncodedContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.695 INFO datatypes - __init__: Processing /src/nss/lib/certdb/stanpcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.707 INFO datatypes - __init__: Processing /src/nss/lib/certdb/certdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int __CERTDB_VALID_PEER __attribute__((deprecated)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int __CERTDB_VALID_PEER __attribute__(( Step #6 - "compile-libfuzzer-introspector-x86_64": deprecated("CERTDB_VALID_PEER is now CERTDB_TERMINAL_RECORD"))); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.710 INFO datatypes - __init__: Processing /src/nss/lib/certdb/alg1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NameToKindStr { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxLen; /* max bytes in UTF8 encoded string value */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag kind; Step #6 - "compile-libfuzzer-introspector-x86_64": int valueType; Step #6 - "compile-libfuzzer-introspector-x86_64": } NameToKind; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stringBufStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char* buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned offset; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned size; Step #6 - "compile-libfuzzer-introspector-x86_64": } stringBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": minimalEscape = 0, /* only hex escapes, and " and \ */ Step #6 - "compile-libfuzzer-introspector-x86_64": minimalEscapeAndQuote, /* as above, plus quoting */ Step #6 - "compile-libfuzzer-introspector-x86_64": fullEscape /* no quoting, full escaping */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EQMode; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.724 INFO datatypes - __init__: Processing /src/nss/lib/certdb/xconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CERTAltNameEncodedContextStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem **encodedGenName; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERTAltNameEncodedContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.728 INFO datatypes - __init__: Processing /src/nss/lib/certdb/certdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.752 INFO datatypes - __init__: Processing /src/nss/lib/sysinit/nsssysinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.758 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.765 INFO datatypes - __init__: Processing /src/nss/lib/crmf/respcmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.771 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.775 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.780 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfcont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.790 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.794 INFO datatypes - __init__: Processing /src/nss/lib/crmf/respcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.798 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmfasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.802 INFO datatypes - __init__: Processing /src/nss/lib/crmf/servget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.810 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.814 INFO datatypes - __init__: Processing /src/nss/lib/crmf/challcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.819 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfNoCertOrEncCert = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfCertificate = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfEncryptedCert = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } CMMFCertOrEncCertChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFPKIStatusInfoStr CMMFPKIStatusInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfBadAlg = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfBadMessageCheck = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfBadRequest = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfBadTime = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfBadCertId = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfBadDataFormat = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfWrongAuthority = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfIncorrectData = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfMissingTimeStamp = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfNoFailureInfo = 9 Step #6 - "compile-libfuzzer-introspector-x86_64": } CMMFPKIFailureInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFCertifiedKeyPairStr CMMFCertifiedKeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFCertResponseSeqStr CMMFCertResponseSeq; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFChallengeStr CMMFChallenge; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFPOPODecKeyRespContentStr CMMFPOPODecKeyRespContent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFCertOrEncCertStr CMMFCertOrEncCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFCertResponseStr CMMFCertResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFPOPODecKeyChallContentStr CMMFPOPODecKeyChallContent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFRandStr CMMFRand; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFKeyRecRepContentStr CMMFKeyRecRepContent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfNoPKIStatus = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfGranted = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfGrantedWithMods = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfRejection = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfWaiting = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfRevocationWarning = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfRevocationNotification = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfKeyUpdateWarning = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": cmmfNumPKIStatus Step #6 - "compile-libfuzzer-introspector-x86_64": } CMMFPKIStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMMFCertRepContentStr CMMFCertRepContent; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.823 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmfresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.828 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.831 INFO datatypes - __init__: Processing /src/nss/lib/crmf/encutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.835 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.841 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfpop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.848 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmffut.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.852 INFO datatypes - __init__: Processing /src/nss/lib/crmf/asn1cmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.857 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmfrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.862 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.867 INFO datatypes - __init__: Processing /src/nss/lib/crmf/cmmfchal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.872 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.878 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.882 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmftmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.886 INFO datatypes - __init__: Processing /src/nss/lib/crmf/crmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfNoControl = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfRegTokenControl = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfAuthenticatorControl = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfPKIPublicationInfoControl = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfPKIArchiveOptionsControl = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfOldCertIDControl = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfProtocolEncrKeyControl = 6 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFControlType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfNoArchiveOptions = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfEncryptedPrivateKey = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfKeyGenParameters = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfArchiveRemGenPrivKey = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFPKIArchiveOptionsType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFOptionalValidityStr CRMFOptionalValidity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertTemplateStr CRMFCertTemplate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFProofOfPossessionStr CRMFProofOfPossession; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertReqMsgStr CRMFCertReqMsg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFPOPOSigningKeyInputStr CRMFPOPOSigningKeyInput; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFPKIPublicationInfoStr CRMFPKIPublicationInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFPKIArchiveOptionsStr CRMFPKIArchiveOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFEncryptedValueStr CRMFEncryptedValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFValidityCreationInfoStr CRMFGetValidity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertRequestStr CRMFCertRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertReqMessagesStr CRMFCertReqMessages; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFPOPOSigningKeyStr CRMFPOPOSigningKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFPOPOPrivKeyStr CRMFPOPOPrivKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFSinglePubInfoStr CRMFSinglePubInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFEncryptedKeyStr CRMFEncryptedKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertIDStr CRMFCertID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfDontCare = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfX500 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfWeb = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfLdap = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFPublicationMethod; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CERTGeneralName CRMFGeneralName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFControlStr CRMFControl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfVersion = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfSerialNumber = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfSigningAlg = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfIssuer = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfValidity = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfSubject = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfPublicKey = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfIssuerUID = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfSubjectUID = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfExtension = 9 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFCertTemplateField; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfDontPublish = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfPleasePublish = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFPublicationAction; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertIDStr CRMFOldCertID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFValidityCreationInfoStr CRMFValidityCreationInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFPKMACValueStr CRMFPKMACValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CERTSubjectPublicKeyInfo CRMFProtocolEncrKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertExtCreationInfoStr CRMFCertExtCreationInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFAttributeStr CRMFAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfNoSubseqMess = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfEncrCert = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfChallengeResp = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFSubseqMessOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfNoEncryptedKeyChoice = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfEncryptedValueChoice = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfEnvelopedDataChoice = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFEncryptedKeyChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECItem *(*CRMFMACPasswordCallback)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfSender = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfPublicKeyMAC = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFPOPOSkiInputAuthChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfNoMessage = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfThisMessage = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfSubsequentMessage = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfDHMAC = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFPOPOPrivKeyChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CRMFEncoderOutputCallback)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CRMFCertExtensionStr CRMFCertExtension; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": crmfNoPOPChoice = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfRAVerified = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfSignature = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfKeyEncipherment = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": crmfKeyAgreement = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } CRMFPOPChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.891 INFO datatypes - __init__: Processing /src/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": USE_LARGE_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": USE_SMALL_KEY Step #6 - "compile-libfuzzer-introspector-x86_64": } key_type_enum; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.898 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/h_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.909 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.913 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/mktemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.917 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/h_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.920 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/h_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.928 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/h_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.932 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/hash_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.937 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.941 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.945 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.956 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _dirdescr DIR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.959 INFO datatypes - __init__: Processing /src/nss/lib/dbm/src/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.963 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/mcom_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint32 uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16 indx_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32 int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32 recno_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dbm_db { Step #6 - "compile-libfuzzer-introspector-x86_64": DBTYPE type; /* Underlying db type. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*close)(struct dbm_db *); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*del)(const struct dbm_db *, const DBT *, uint); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*get)(const struct dbm_db *, const DBT *, DBT *, uint); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*put)(const struct dbm_db *, DBT *, const DBT *, uint); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*seq)(const struct dbm_db *, DBT *, DBT *, uint); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*sync)(const struct dbm_db *, uint); Step #6 - "compile-libfuzzer-introspector-x86_64": void *internal; /* Access method private. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*fd)(const struct dbm_db *); Step #6 - "compile-libfuzzer-introspector-x86_64": } DB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #define R_DUP 0x01 /* duplicate keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint cachesize; /* bytes to cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": int maxkeypage; /* maximum keys per page */ Step #6 - "compile-libfuzzer-introspector-x86_64": int minkeypage; /* minimum keys per page */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint psize; /* page size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int(*compare) /* comparison function */ Step #6 - "compile-libfuzzer-introspector-x86_64": (const DBT *, const DBT *); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t(*prefix) /* prefix function */ Step #6 - "compile-libfuzzer-introspector-x86_64": (const DBT *, const DBT *); Step #6 - "compile-libfuzzer-introspector-x86_64": int lorder; /* byte order */ Step #6 - "compile-libfuzzer-introspector-x86_64": } BTREEINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint bsize; /* bucket size */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint ffactor; /* fill factor */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint nelem; /* number of elements */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint cachesize; /* bytes to cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 /* hash function */ Step #6 - "compile-libfuzzer-introspector-x86_64": (*hash)(const void *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": int lorder; /* byte order */ Step #6 - "compile-libfuzzer-introspector-x86_64": } HASHINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint8 uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { DB_BTREE, Step #6 - "compile-libfuzzer-introspector-x86_64": DB_HASH, Step #6 - "compile-libfuzzer-introspector-x86_64": DB_RECNO } DBTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32 pgno_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; /* data */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; /* data length */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DBT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { LockOutDatabase, Step #6 - "compile-libfuzzer-introspector-x86_64": UnlockDatabase } DBLockFlagEnum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #define R_FIXEDLEN 0x01 /* fixed-length records */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define R_NOKEY 0x02 /* key not required */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define R_SNAPSHOT 0x04 /* snapshot the input */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint cachesize; /* bytes to cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint psize; /* page size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int lorder; /* byte order */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t reclen; /* record length (fixed-length records) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 bval; /* delimiting byte (variable-length records */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *bfname; /* btree file name */ Step #6 - "compile-libfuzzer-introspector-x86_64": } RECNOINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUintn uint; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.968 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _bufhead BUFHEAD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BUFHEAD **SEGMENT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hashhdr { /* Disk resident portion */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 magic; /* Magic NO for hash tables */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 version; /* Version ID */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 lorder; /* Byte Order */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 bsize; /* Bucket/Page Size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 bshift; /* Bucket shift */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 dsize; /* Directory Size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 ssize; /* Segment Size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 sshift; /* Segment shift */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 ovfl_point; /* Where overflow pages are being Step #6 - "compile-libfuzzer-introspector-x86_64": * allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 last_freed; /* Last overflow page freed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 max_bucket; /* ID of Maximum bucket in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 high_mask; /* Mask to modulo into entire table */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 low_mask; /* Mask to modulo into lower half of Step #6 - "compile-libfuzzer-introspector-x86_64": * table */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 ffactor; /* Fill factor */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 nkeys; /* Number of keys in hash table */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 hdrpages; /* Size of table header */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 h_charkey; /* value of hash(CHARKEY) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define NCACHED 32 /* number of bit maps and spare \ Step #6 - "compile-libfuzzer-introspector-x86_64": * points */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32 spares[NCACHED]; /* spare pages for overflow */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16 bitmaps[NCACHED]; /* address of overflow page Step #6 - "compile-libfuzzer-introspector-x86_64": * bitmaps */ Step #6 - "compile-libfuzzer-introspector-x86_64": } HASHHDR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int DBFILE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct htab { /* Memory resident data structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": HASHHDR hdr; /* Header */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nsegs; /* Number of allocated segments */ Step #6 - "compile-libfuzzer-introspector-x86_64": int exsegs; /* Number of extra allocated Step #6 - "compile-libfuzzer-introspector-x86_64": * segments */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 /* Hash function */ Step #6 - "compile-libfuzzer-introspector-x86_64": (*hash)(const void *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; /* Flag values */ Step #6 - "compile-libfuzzer-introspector-x86_64": DBFILE_PTR fp; /* File pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; Step #6 - "compile-libfuzzer-introspector-x86_64": char *tmp_buf; /* Temporary Buffer for BIG data */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *tmp_key; /* Temporary Buffer for BIG keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": BUFHEAD *cpage; /* Current page */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cbucket; /* Current bucket */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cndx; /* Index of next item on cpage */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dbmerrno; /* Error Number -- for DBM Step #6 - "compile-libfuzzer-introspector-x86_64": * compatability */ Step #6 - "compile-libfuzzer-introspector-x86_64": int new_file; /* Indicates if fd is backing store Step #6 - "compile-libfuzzer-introspector-x86_64": * or no */ Step #6 - "compile-libfuzzer-introspector-x86_64": int save_file; /* Indicates whether we need to flush Step #6 - "compile-libfuzzer-introspector-x86_64": * file at Step #6 - "compile-libfuzzer-introspector-x86_64": * exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32 *mapp[NCACHED]; /* Pointers to page maps */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nmaps; /* Initial number of bitmaps */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nbufs; /* Number of buffers left to Step #6 - "compile-libfuzzer-introspector-x86_64": * allocate */ Step #6 - "compile-libfuzzer-introspector-x86_64": BUFHEAD bufhead; /* Header of buffer lru list */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEGMENT *dir; /* Hash Bucket directory */ Step #6 - "compile-libfuzzer-introspector-x86_64": off_t file_size; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": char is_temp; /* unlink file on close */ Step #6 - "compile-libfuzzer-introspector-x86_64": char updateEOF; /* force EOF update on flush */ Step #6 - "compile-libfuzzer-introspector-x86_64": } HTAB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_GET, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_PUT, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_PUTNEW, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_DELETE, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_FIRST, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": } ACTION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.972 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/winfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long gid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct timestruc { Step #6 - "compile-libfuzzer-introspector-x86_64": time_t tv_sec; /* seconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": long tv_nsec; /* and nanoseconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": } timestruc_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dirStruct_tag { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _find_t file_data; Step #6 - "compile-libfuzzer-introspector-x86_64": char c_checkdrive; Step #6 - "compile-libfuzzer-introspector-x86_64": } dirStruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long uid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long off_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct timestruc { Step #6 - "compile-libfuzzer-introspector-x86_64": time_t tv_sec; /* seconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": long tv_nsec; /* and nanoseconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": } timestruc_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DIR_Struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void* directoryPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": WIN32_FIND_DATA data; Step #6 - "compile-libfuzzer-introspector-x86_64": } DIR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long uid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long off_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long nlink_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DIR_Struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void* directoryPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": dirStruct data; Step #6 - "compile-libfuzzer-introspector-x86_64": } DIR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long gid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long nlink_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.977 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/ncompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u_char; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int sigset_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ssize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u_long; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u_short; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.981 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct entry { Step #6 - "compile-libfuzzer-introspector-x86_64": char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FIND, Step #6 - "compile-libfuzzer-introspector-x86_64": ENTER Step #6 - "compile-libfuzzer-introspector-x86_64": } ACTION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.984 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.988 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/hsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct entry { Step #6 - "compile-libfuzzer-introspector-x86_64": char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FIND, Step #6 - "compile-libfuzzer-introspector-x86_64": ENTER Step #6 - "compile-libfuzzer-introspector-x86_64": } ACTION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.991 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.995 INFO datatypes - __init__: Processing /src/nss/lib/dbm/include/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BUFHEAD *newp; Step #6 - "compile-libfuzzer-introspector-x86_64": BUFHEAD *oldp; Step #6 - "compile-libfuzzer-introspector-x86_64": BUFHEAD *nextp; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16 next_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": } SPLIT_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:11.998 INFO datatypes - __init__: Processing /src/nss/lib/jar/jar-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ZZLinkStr ZZLink; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ZZListStr ZZList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.002 INFO datatypes - __init__: Processing /src/nss/lib/jar/jzconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long uLong; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int FAR intf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uLong FAR uLongf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void FAR *voidpf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte FAR *voidpf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char Byte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char FAR charf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte FAR Bytef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uInt FAR uIntf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *voidp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte *voidp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uInt; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.006 INFO datatypes - __init__: Processing /src/nss/lib/jar/jarint.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.009 INFO datatypes - __init__: Processing /src/nss/lib/jar/jarfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.018 INFO datatypes - __init__: Processing /src/nss/lib/jar/jar.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": jarHashNone = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": jarHashBad = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": jarHashPresent = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } jarHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": jarArchGuess = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": jarArchNone = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": jarArchZip = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": jarArchTar = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } jarArch; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_Item_ { Step #6 - "compile-libfuzzer-introspector-x86_64": char *pathname; /* relative. inside zip file */ Step #6 - "compile-libfuzzer-introspector-x86_64": jarType type; /* various types */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; /* size of data below */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; /* totally opaque */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR_Item; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_ { Step #6 - "compile-libfuzzer-introspector-x86_64": jarArch format; /* physical archive format */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char *url; /* Where it came from */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; /* Disk location */ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *fp; /* For multiple extractions */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* JAR_FILE */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* various linked lists */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZList *manifest; /* Digests of MF sections */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZList *hashes; /* Digests of actual signed files */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZList *phy; /* Physical layout of JAR file */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZList *metainfo; /* Global metainfo */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": JAR_Digest *globalmeta; /* digest of .MF global portion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Below will change to a linked list to support multiple sigs */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pkcs7; /* Enforced opaqueness */ Step #6 - "compile-libfuzzer-introspector-x86_64": int valid; /* PKCS7 signature validated */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ZZList *signers; /* the above, per signer */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Window context, very necessary for PKCS11 now */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *mw; /* MWContext window context */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Signal callback function */ Step #6 - "compile-libfuzzer-introspector-x86_64": jar_settable_callback_fn *signal; Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_Signer_ { Step #6 - "compile-libfuzzer-introspector-x86_64": int pkcs7; /* Enforced opaqueness */ Step #6 - "compile-libfuzzer-introspector-x86_64": int valid; /* PKCS7 signature validated */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *owner; /* name of .RSA file */ Step #6 - "compile-libfuzzer-introspector-x86_64": JAR_Digest *digest; /* of .SF file */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZList *sf; /* Linked list of .SF file contents */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZList *certs; /* Signing information */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR_Signer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_Physical_ { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char compression; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long offset; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long length; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long uncompressed_length; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(XP_UNIX) Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 mode; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR_Physical; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": jarCertCompany = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": jarCertCA = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": jarCertSerial = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": jarCertExpires = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": jarCertNickname = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": jarCertFinger = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": jarCertJavaHack = 100 Step #6 - "compile-libfuzzer-introspector-x86_64": } jarCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_Digest_ { Step #6 - "compile-libfuzzer-introspector-x86_64": jarHash md5_status; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char md5[MD5_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": jarHash sha1_status; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char sha1[SHA1_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR_Digest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int jar_settable_callback_fn(int status, struct JAR_ *jar, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *metafile, char *pathname, Step #6 - "compile-libfuzzer-introspector-x86_64": char *errortext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_Cert_ { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": void *key; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR_Cert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": jarTypeMF = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": jarTypeSF = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": jarTypeMeta = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": jarTypePhy = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": jarTypeSign = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": jarTypeSect = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": jarTypeOwner = 13 Step #6 - "compile-libfuzzer-introspector-x86_64": } jarType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_Context_ { Step #6 - "compile-libfuzzer-introspector-x86_64": JAR *jar; /* Jar we are searching */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *pattern; /* Regular expression */ Step #6 - "compile-libfuzzer-introspector-x86_64": jarType finding; /* Type of item to find */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZLink *next; /* Next item in find */ Step #6 - "compile-libfuzzer-introspector-x86_64": ZZLink *nextsign; /* Next signer, sometimes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR_Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JAR_Metainfo_ { Step #6 - "compile-libfuzzer-introspector-x86_64": char *header; Step #6 - "compile-libfuzzer-introspector-x86_64": char *info; Step #6 - "compile-libfuzzer-introspector-x86_64": } JAR_Metainfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.023 INFO datatypes - __init__: Processing /src/nss/lib/jar/jarnav.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.026 INFO datatypes - __init__: Processing /src/nss/lib/jar/jarsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ETVoidPtrFunc)(void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.031 INFO datatypes - __init__: Processing /src/nss/lib/jar/jarint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.035 INFO datatypes - __init__: Processing /src/nss/lib/jar/jar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.042 INFO datatypes - __init__: Processing /src/nss/lib/jar/jzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef voidpf(*alloc_func) Step #6 - "compile-libfuzzer-introspector-x86_64": typedef voidp gzFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(*free_func) Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct z_stream_s { Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *next_in; /* next input byte */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt avail_in; /* number of bytes available at next_in */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong total_in; /* total nb of input bytes read so far */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bytef *next_out; /* next output byte should be put there */ Step #6 - "compile-libfuzzer-introspector-x86_64": uInt avail_out; /* remaining free space at next_out */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong total_out; /* total nb of bytes output so far */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char *msg; /* last error message, NULL if no error */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct internal_state FAR *state; /* not visible by applications */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": alloc_func zalloc; /* used to allocate the internal state */ Step #6 - "compile-libfuzzer-introspector-x86_64": free_func zfree; /* used to free the internal state */ Step #6 - "compile-libfuzzer-introspector-x86_64": voidpf opaque; /* private data object passed to zalloc and zfree */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int data_type; /* best guess about the data type: ascii or binary */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong adler; /* adler32 value of the uncompressed data */ Step #6 - "compile-libfuzzer-introspector-x86_64": uLong reserved; /* reserved for future use */ Step #6 - "compile-libfuzzer-introspector-x86_64": } z_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef z_stream FAR *z_streamp; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.048 INFO datatypes - __init__: Processing /src/nss/lib/jar/jarver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.058 INFO datatypes - __init__: Processing /src/nss/lib/jar/jar-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.061 INFO datatypes - __init__: Processing /src/nss/lib/jar/jarfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.065 INFO datatypes - __init__: Processing /src/nss/lib/base/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.073 INFO datatypes - __init__: Processing /src/nss/lib/base/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.080 INFO datatypes - __init__: Processing /src/nss/lib/base/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct error_stack_str error_stack; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.096 INFO datatypes - __init__: Processing /src/nss/lib/base/nssbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.099 INFO datatypes - __init__: Processing /src/nss/lib/base/hashops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.103 INFO datatypes - __init__: Processing /src/nss/lib/base/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssListElementStr nssListElement; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.109 INFO datatypes - __init__: Processing /src/nss/lib/base/baset.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssArenaMarkStr nssArenaMark; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssListStr nssList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (*nssListCompareFunc)(void *a, void *b); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*nssListElementDestructorFunc)(void *el); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK *nssHashIterator)(const void *key, void *value, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRIntn (*nssListSortFunc)(void *a, void *b); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssListIteratorStr nssListIterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssHashStr nssHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssPointerTrackerStr nssPointerTracker; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum nssStringTypeEnum nssStringType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.113 INFO datatypes - __init__: Processing /src/nss/lib/base/libc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.117 INFO datatypes - __init__: Processing /src/nss/lib/base/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.122 INFO datatypes - __init__: Processing /src/nss/lib/base/tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.126 INFO datatypes - __init__: Processing /src/nss/lib/base/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.133 INFO datatypes - __init__: Processing /src/nss/lib/base/nssbaset.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSArenaStr NSSArena; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSSItem NSSBER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSSItem NSSBitString; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char NSSASCII7; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSSBER NSSDER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSItemStr NSSItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char NSSUTF8; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.137 INFO datatypes - __init__: Processing /src/nss/lib/base/item.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.141 INFO datatypes - __init__: Processing /src/nss/lib/base/errorval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.144 INFO datatypes - __init__: Processing /src/nss/lib/smime/smimeutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSSMIMEEncryptionKeyPref_IssuerSN, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSSMIMEEncryptionKeyPref_RKeyID, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSSMIMEEncryptionKeyPref_SubjectKeyID Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSSMIMEEncryptionKeyPrefSelector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSSMIMEEncryptionKeyPrefSelector selector; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": CERTIssuerAndSN *issuerAndSN; Step #6 - "compile-libfuzzer-introspector-x86_64": NSSCMSRecipientKeyIdentifier *recipientKeyID; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *subjectKeyID; Step #6 - "compile-libfuzzer-introspector-x86_64": } id; Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSSMIMEEncryptionKeyPreference; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SMIMEListStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag *tags; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t space_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t array_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } SMIMEList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag policytag; Step #6 - "compile-libfuzzer-introspector-x86_64": } smime_legacy_map_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.155 INFO datatypes - __init__: Processing /src/nss/lib/smime/smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.159 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmscinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.164 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmspubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RSA_OAEP_CMS_paramsStr RSA_OAEP_CMS_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECC_CMS_SharedInfoStr ECC_CMS_SharedInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.171 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void **NSSCMSArrayIterator; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.175 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.181 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmssigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.191 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmscipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*nss_cms_cipher_function)(void *, unsigned char *, unsigned int *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int, const unsigned char *, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*nss_cms_cipher_destroy)(void *, PRBool); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.197 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.202 INFO datatypes - __init__: Processing /src/nss/lib/smime/smimesym.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.205 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsreclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSRecipientStr NSSCMSRecipient; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.208 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsdigest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct digestPairStr digestPair; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.213 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmst.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union NSSCMSContentUnion NSSCMSContent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSSignedDataStr NSSCMSSignedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSSignerIdentifierStr NSSCMSSignerIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSSignerInfoStr NSSCMSSignerInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSContentInfoStr NSSCMSContentInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSEnvelopedDataStr NSSCMSEnvelopedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSOriginatorInfoStr NSSCMSOriginatorInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSDigestedDataStr NSSCMSDigestedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSGenericWrapperDataStr NSSCMSGenericWrapperData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSDecoderContextStr NSSCMSDecoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSCipherContextStr NSSCMSCipherContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*NSSCMSGenericWrapperDataDestroy)(NSSCMSGenericWrapperData *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSRecipientInfoStr NSSCMSRecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSEncryptedDataStr NSSCMSEncryptedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSAttributeStr NSSCMSAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSEncoderContextStr NSSCMSEncoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSDigestContextStr NSSCMSDigestContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSMessageStr NSSCMSMessage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSContentInfoPrivateStr NSSCMSContentInfoPrivate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*NSSCMSGenericWrapperDataCallback)(NSSCMSGenericWrapperData *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.220 INFO datatypes - __init__: Processing /src/nss/lib/smime/smimever.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.223 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmssiginfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.232 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmslocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.237 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.242 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsudf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nsscmstypeInfoStr nsscmstypeInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.247 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsdigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.251 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.256 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsencdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.261 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSCMSDecoderDataStr NSSCMSDecoderData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.269 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsreclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.273 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.281 INFO datatypes - __init__: Processing /src/nss/lib/smime/smimemessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.285 INFO datatypes - __init__: Processing /src/nss/lib/smime/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.292 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsenvdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.298 INFO datatypes - __init__: Processing /src/nss/lib/smime/cmsrecinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.306 INFO datatypes - __init__: Processing /src/nss/lib/ssl/dhe-param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.317 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssldef.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.322 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isMultiProcess; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *sslLock; Step #6 - "compile-libfuzzer-introspector-x86_64": /* include cross-process locking mechanism here */ Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isMultiProcess; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef WINNT Step #6 - "compile-libfuzzer-introspector-x86_64": /* on WINNT we need both the PRLock and the Win32 mutex for fibers */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *sslLock; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE sslMutx; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sslPID; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(LINUX) || defined(AIX) || defined(BSDI) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (defined(NETBSD) && __NetBSD_Version__ < 500000000) || defined(OPENBSD) || defined(__GLIBC__) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "prtypes.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isMultiProcess; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *sslLock; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int mPipes[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 nWaiters; Step #6 - "compile-libfuzzer-introspector-x86_64": } pipeStr; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pid_t sslPID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isMultiProcess; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *sslLock; Step #6 - "compile-libfuzzer-introspector-x86_64": sem_t sem; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pid_t sslPID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sslPID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pid_t sslPID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.327 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.359 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.363 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13ech.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ech_xtn_type_outer = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ech_xtn_type_inner = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": } EchXtnType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.367 INFO datatypes - __init__: Processing /src/nss/lib/ssl/cmpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.371 INFO datatypes - __init__: Processing /src/nss/lib/ssl/win32err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.375 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.389 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslbloom.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslBloomFilterStr { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int k; /* The number of hashes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bits; /* The number of bits in each hash: bits = log2(m) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 *filter; /* The filter itself. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sslBloomFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.393 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13hashstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.398 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.404 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13hashstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.407 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TrafficKeyClearText = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": TrafficKeyEarlyApplicationData = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": TrafficKeyHandshake = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": TrafficKeyApplicationData = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } TrafficKeyType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3CipherSpecStr ssl3CipherSpec; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3MACDefStr ssl3MACDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint64 sslSequenceNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_null, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_rc4, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_des, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_3des, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_aes_128, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_aes_256, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_camellia_128, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_camellia_256, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_seed, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_aes_128_gcm, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_aes_256_gcm, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_chacha20, Step #6 - "compile-libfuzzer-introspector-x86_64": cipher_missing /* reserved for no such supported cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This enum must match ssl3_cipherName[] in ssl3con.c. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3BulkCipher; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SSLMACAlgorithm SSL3MACAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *key; Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *macKey; Step #6 - "compile-libfuzzer-introspector-x86_64": PK11Context *macContext; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 iv[MAX_IV_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl3KeyMaterial; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3CipherSuiteDefStr ssl3CipherSuiteDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3BulkCipherDefStr ssl3BulkCipherDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 DTLSEpoch; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": type_stream, Step #6 - "compile-libfuzzer-introspector-x86_64": type_block, Step #6 - "compile-libfuzzer-introspector-x86_64": type_aead Step #6 - "compile-libfuzzer-introspector-x86_64": } CipherType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SSLCipher)(void *context, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxout, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DTLSRecvdRecordsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data[DTLS_RECVD_RECORDS_WINDOW / 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": sslSequenceNumber left; Step #6 - "compile-libfuzzer-introspector-x86_64": sslSequenceNumber right; Step #6 - "compile-libfuzzer-introspector-x86_64": } DTLSRecvdRecords; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sslCipherSpecChangedFunc)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool sending, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3CipherSpec *newSpec); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SSLAEADCipher)(PK11Context *context, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_GENERATOR_FUNCTION ivGen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fixedbits, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv, unsigned int ivlen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *aad, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int aadlen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, unsigned int *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int maxout, unsigned char *tag, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int taglen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, unsigned int inlen); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.411 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.420 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*ssl3ExtensionHandlerFunc)(const sslSocket *ss, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSExtensionData *xtnData, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SSLExtensionType ex_type; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3ExtensionHandlerFunc ex_handler; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl3ExtensionHandler; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.430 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.434 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslenum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.437 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslsecur.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.448 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3gthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl2GatherStr ssl2Gather; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.456 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.461 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.467 INFO datatypes - __init__: Processing /src/nss/lib/ssl/prelib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.470 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.474 INFO datatypes - __init__: Processing /src/nss/lib/ssl/authcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.479 INFO datatypes - __init__: Processing /src/nss/lib/ssl/unix_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.485 INFO datatypes - __init__: Processing /src/nss/lib/ssl/dtlscon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.489 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.492 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13echv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.497 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.501 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslnonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.513 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.563 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslerrstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.566 INFO datatypes - __init__: Processing /src/nss/lib/ssl/SSLerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.576 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.585 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13psk.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.589 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_EXPORT_ONLY_SERVER = (SSL_ERROR_BASE + 0), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 0 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_US_ONLY_SERVER = (SSL_ERROR_BASE + 1), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 1 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_CYPHER_OVERLAP = (SSL_ERROR_BASE + 2), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received an alert reporting what we did wrong. (more alerts below) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_CERTIFICATE /*_ALERT */ = (SSL_ERROR_BASE + 3), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_CERTIFICATE = (SSL_ERROR_BASE + 4), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 4 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNUSED_5 = (SSL_ERROR_BASE + 5), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 5 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_CLIENT = (SSL_ERROR_BASE + 6), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_SERVER = (SSL_ERROR_BASE + 7), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSUPPORTED_CERTIFICATE_TYPE = (SSL_ERROR_BASE + 8), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 8 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSUPPORTED_VERSION = (SSL_ERROR_BASE + 9), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNUSED_10 = (SSL_ERROR_BASE + 10), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 10 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_WRONG_CERTIFICATE = (SSL_ERROR_BASE + 11), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 11 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_CERT_DOMAIN = (SSL_ERROR_BASE + 12), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_POST_WARNING = (SSL_ERROR_BASE + 13), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 13 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SSL2_DISABLED = (SSL_ERROR_BASE + 14), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 14 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_MAC_READ = (SSL_ERROR_BASE + 15), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received an alert reporting what we did wrong. Step #6 - "compile-libfuzzer-introspector-x86_64": * (two more alerts above, and many more below) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_MAC_ALERT = (SSL_ERROR_BASE + 16), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_CERT_ALERT = (SSL_ERROR_BASE + 17), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_REVOKED_CERT_ALERT = (SSL_ERROR_BASE + 18), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_EXPIRED_CERT_ALERT = (SSL_ERROR_BASE + 19), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SSL_DISABLED = (SSL_ERROR_BASE + 20), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_FORTEZZA_PQG = (SSL_ERROR_BASE + 21), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 21 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNKNOWN_CIPHER_SUITE = (SSL_ERROR_BASE + 22), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_CIPHERS_SUPPORTED = (SSL_ERROR_BASE + 23), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_BLOCK_PADDING = (SSL_ERROR_BASE + 24), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_RECORD_TOO_LONG = (SSL_ERROR_BASE + 25), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_TX_RECORD_TOO_LONG = (SSL_ERROR_BASE + 26), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received a malformed (too long or short) SSL handshake. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_HELLO_REQUEST = (SSL_ERROR_BASE + 27), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_CLIENT_HELLO = (SSL_ERROR_BASE + 28), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_SERVER_HELLO = (SSL_ERROR_BASE + 29), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_CERTIFICATE = (SSL_ERROR_BASE + 30), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH = (SSL_ERROR_BASE + 31), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_CERT_REQUEST = (SSL_ERROR_BASE + 32), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_HELLO_DONE = (SSL_ERROR_BASE + 33), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_CERT_VERIFY = (SSL_ERROR_BASE + 34), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH = (SSL_ERROR_BASE + 35), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_FINISHED = (SSL_ERROR_BASE + 36), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received a malformed (too long or short) SSL record. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER = (SSL_ERROR_BASE + 37), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_ALERT = (SSL_ERROR_BASE + 38), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_HANDSHAKE = (SSL_ERROR_BASE + 39), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_APPLICATION_DATA = (SSL_ERROR_BASE + 40), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received an SSL handshake that was inappropriate for the state we're in. Step #6 - "compile-libfuzzer-introspector-x86_64": * E.g. Server received message from server, or wrong state in state machine. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_HELLO_REQUEST = (SSL_ERROR_BASE + 41), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_CLIENT_HELLO = (SSL_ERROR_BASE + 42), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_SERVER_HELLO = (SSL_ERROR_BASE + 43), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_CERTIFICATE = (SSL_ERROR_BASE + 44), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH = (SSL_ERROR_BASE + 45), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST = (SSL_ERROR_BASE + 46), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_HELLO_DONE = (SSL_ERROR_BASE + 47), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY = (SSL_ERROR_BASE + 48), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_CLIENT_KEY_EXCH = (SSL_ERROR_BASE + 49), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_FINISHED = (SSL_ERROR_BASE + 50), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received an SSL record that was inappropriate for the state we're in. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER = (SSL_ERROR_BASE + 51), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_ALERT = (SSL_ERROR_BASE + 52), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_HANDSHAKE = (SSL_ERROR_BASE + 53), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA = (SSL_ERROR_BASE + 54), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received record/message with unknown discriminant. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNKNOWN_RECORD_TYPE = (SSL_ERROR_BASE + 55), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNKNOWN_HANDSHAKE = (SSL_ERROR_BASE + 56), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNKNOWN_ALERT = (SSL_ERROR_BASE + 57), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Received an alert reporting what we did wrong. (more alerts above) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_CLOSE_NOTIFY_ALERT = (SSL_ERROR_BASE + 58), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT = (SSL_ERROR_BASE + 59), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DECOMPRESSION_FAILURE_ALERT = (SSL_ERROR_BASE + 60), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_HANDSHAKE_FAILURE_ALERT = (SSL_ERROR_BASE + 61), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_ILLEGAL_PARAMETER_ALERT = (SSL_ERROR_BASE + 62), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSUPPORTED_CERT_ALERT = (SSL_ERROR_BASE + 63), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_CERTIFICATE_UNKNOWN_ALERT = (SSL_ERROR_BASE + 64), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_GENERATE_RANDOM_FAILURE = (SSL_ERROR_BASE + 65), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SIGN_HASHES_FAILURE = (SSL_ERROR_BASE + 66), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_EXTRACT_PUBLIC_KEY_FAILURE = (SSL_ERROR_BASE + 67), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SERVER_KEY_EXCHANGE_FAILURE = (SSL_ERROR_BASE + 68), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE = (SSL_ERROR_BASE + 69), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_ENCRYPTION_FAILURE = (SSL_ERROR_BASE + 70), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DECRYPTION_FAILURE = (SSL_ERROR_BASE + 71), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 71 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SOCKET_WRITE_FAILURE = (SSL_ERROR_BASE + 72), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MD5_DIGEST_FAILURE = (SSL_ERROR_BASE + 73), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SHA_DIGEST_FAILURE = (SSL_ERROR_BASE + 74), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MAC_COMPUTATION_FAILURE = (SSL_ERROR_BASE + 75), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SYM_KEY_CONTEXT_FAILURE = (SSL_ERROR_BASE + 76), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SYM_KEY_UNWRAP_FAILURE = (SSL_ERROR_BASE + 77), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_PUB_KEY_SIZE_LIMIT_EXCEEDED = (SSL_ERROR_BASE + 78), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 78 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_IV_PARAM_FAILURE = (SSL_ERROR_BASE + 79), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_INIT_CIPHER_SUITE_FAILURE = (SSL_ERROR_BASE + 80), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SESSION_KEY_GEN_FAILURE = (SSL_ERROR_BASE + 81), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_SERVER_KEY_FOR_ALG = (SSL_ERROR_BASE + 82), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_TOKEN_INSERTION_REMOVAL = (SSL_ERROR_BASE + 83), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_TOKEN_SLOT_NOT_FOUND = (SSL_ERROR_BASE + 84), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_COMPRESSION_OVERLAP = (SSL_ERROR_BASE + 85), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_HANDSHAKE_NOT_COMPLETED = (SSL_ERROR_BASE + 86), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE = (SSL_ERROR_BASE + 87), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_CERT_KEA_MISMATCH = (SSL_ERROR_BASE + 88), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_TRUSTED_SSL_CLIENT_CA = (SSL_ERROR_BASE + 89), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 89 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SESSION_NOT_FOUND = (SSL_ERROR_BASE + 90), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DECRYPTION_FAILED_ALERT = (SSL_ERROR_BASE + 91), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RECORD_OVERFLOW_ALERT = (SSL_ERROR_BASE + 92), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNKNOWN_CA_ALERT = (SSL_ERROR_BASE + 93), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_ACCESS_DENIED_ALERT = (SSL_ERROR_BASE + 94), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DECODE_ERROR_ALERT = (SSL_ERROR_BASE + 95), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DECRYPT_ERROR_ALERT = (SSL_ERROR_BASE + 96), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_EXPORT_RESTRICTION_ALERT = (SSL_ERROR_BASE + 97), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_PROTOCOL_VERSION_ALERT = (SSL_ERROR_BASE + 98), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_INSUFFICIENT_SECURITY_ALERT = (SSL_ERROR_BASE + 99), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_INTERNAL_ERROR_ALERT = (SSL_ERROR_BASE + 100), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_USER_CANCELED_ALERT = (SSL_ERROR_BASE + 101), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_RENEGOTIATION_ALERT = (SSL_ERROR_BASE + 102), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_SERVER_CACHE_NOT_CONFIGURED = (SSL_ERROR_BASE + 103), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT = (SSL_ERROR_BASE + 104), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_CERTIFICATE_UNOBTAINABLE_ALERT = (SSL_ERROR_BASE + 105), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNRECOGNIZED_NAME_ALERT = (SSL_ERROR_BASE + 106), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_CERT_STATUS_RESPONSE_ALERT = (SSL_ERROR_BASE + 107), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_CERT_HASH_VALUE_ALERT = (SSL_ERROR_BASE + 108), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_NEW_SESSION_TICKET = (SSL_ERROR_BASE + 109), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_NEW_SESSION_TICKET = (SSL_ERROR_BASE + 110), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DECOMPRESSION_FAILURE = (SSL_ERROR_BASE + 111), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RENEGOTIATION_NOT_ALLOWED = (SSL_ERROR_BASE + 112), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSAFE_NEGOTIATION = (SSL_ERROR_BASE + 113), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_UNCOMPRESSED_RECORD = (SSL_ERROR_BASE + 114), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY = (SSL_ERROR_BASE + 115), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID = (SSL_ERROR_BASE + 116), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_FEATURE_NOT_SUPPORTED_FOR_SSL2 = (SSL_ERROR_BASE + 117), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 117 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_FEATURE_NOT_SUPPORTED_FOR_SERVERS = (SSL_ERROR_BASE + 118), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_FEATURE_NOT_SUPPORTED_FOR_CLIENTS = (SSL_ERROR_BASE + 119), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_INVALID_VERSION_RANGE = (SSL_ERROR_BASE + 120), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_CIPHER_DISALLOWED_FOR_VERSION = (SSL_ERROR_BASE + 121), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_HELLO_VERIFY_REQUEST = (SSL_ERROR_BASE + 122), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_HELLO_VERIFY_REQUEST = (SSL_ERROR_BASE + 123), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_FEATURE_NOT_SUPPORTED_FOR_VERSION = (SSL_ERROR_BASE + 124), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_CERT_STATUS = (SSL_ERROR_BASE + 125), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM = (SSL_ERROR_BASE + 126), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DIGEST_FAILURE = (SSL_ERROR_BASE + 127), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM = (SSL_ERROR_BASE + 128), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK = (SSL_ERROR_BASE + 129), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL = (SSL_ERROR_BASE + 130), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT = (SSL_ERROR_BASE + 131), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_WEAK_SERVER_CERT_KEY = (SSL_ERROR_BASE + 132), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_SHORT_DTLS_READ = (SSL_ERROR_BASE + 133), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM = (SSL_ERROR_BASE + 134), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM = (SSL_ERROR_BASE + 135), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET = (SSL_ERROR_BASE + 136), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET = (SSL_ERROR_BASE + 137), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_KEY_SHARE = (SSL_ERROR_BASE + 138), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_KEY_SHARE = (SSL_ERROR_BASE + 139), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_ECDHE_KEY_SHARE = (SSL_ERROR_BASE + 140), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE = (SSL_ERROR_BASE + 141), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_ENCRYPTED_EXTENSIONS = (SSL_ERROR_BASE + 142), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_EXTENSION_ALERT = (SSL_ERROR_BASE + 143), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_KEY_EXCHANGE_FAILURE = (SSL_ERROR_BASE + 144), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION = (SSL_ERROR_BASE + 145), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_ENCRYPTED_EXTENSIONS = (SSL_ERROR_BASE + 146), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MALFORMED_PRE_SHARED_KEY = (SSL_ERROR_BASE + 147), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MALFORMED_EARLY_DATA = (SSL_ERROR_BASE + 148), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_END_OF_EARLY_DATA_ALERT = (SSL_ERROR_BASE + 149), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error 149 is obsolete */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_ALPN_EXTENSION = (SSL_ERROR_BASE + 150), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_EXTENSION = (SSL_ERROR_BASE + 151), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_SUPPORTED_GROUPS_EXTENSION = (SSL_ERROR_BASE + 152), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_TOO_MANY_RECORDS = (SSL_ERROR_BASE + 153), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST = (SSL_ERROR_BASE + 154), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST = (SSL_ERROR_BASE + 155), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_2ND_CLIENT_HELLO = (SSL_ERROR_BASE + 156), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION = (SSL_ERROR_BASE + 157), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MALFORMED_PSK_KEY_EXCHANGE_MODES = (SSL_ERROR_BASE + 158), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES = (SSL_ERROR_BASE + 159), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA = (SSL_ERROR_BASE + 160), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_TOO_MUCH_EARLY_DATA = (SSL_ERROR_BASE + 161), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_END_OF_EARLY_DATA = (SSL_ERROR_BASE + 162), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_END_OF_EARLY_DATA = (SSL_ERROR_BASE + 163), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_UNSUPPORTED_EXPERIMENTAL_API = (SSL_ERROR_BASE + 164), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_APPLICATION_ABORT = (SSL_ERROR_BASE + 165), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_APP_CALLBACK_ERROR = (SSL_ERROR_BASE + 166), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_NO_TIMERS_FOUND = (SSL_ERROR_BASE + 167), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_COOKIE_EXTENSION = (SSL_ERROR_BASE + 168), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE = (SSL_ERROR_BASE + 169), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_KEY_UPDATE = (SSL_ERROR_BASE + 170), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_TOO_MANY_KEY_UPDATES = (SSL_ERROR_BASE + 171), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_HANDSHAKE_FAILED = (SSL_ERROR_BASE + 172), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_BAD_RESUMPTION_TOKEN_ERROR = (SSL_ERROR_BASE + 173), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_DTLS_ACK = (SSL_ERROR_BASE + 174), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DH_KEY_TOO_LONG = (SSL_ERROR_BASE + 175), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_ESNI_KEYS = (SSL_ERROR_BASE + 176), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION = (SSL_ERROR_BASE + 177), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_ESNI_EXTENSION = (SSL_ERROR_BASE + 178), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE = (SSL_ERROR_BASE + 179), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_MISSING_POST_HANDSHAKE_AUTH_EXTENSION = (SSL_ERROR_BASE + 180), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT = (SSL_ERROR_BASE + 181), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH = (SSL_ERROR_BASE + 182), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DC_BAD_SIGNATURE = (SSL_ERROR_BASE + 183), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DC_INVALID_KEY_USAGE = (SSL_ERROR_BASE + 184), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DC_EXPIRED = (SSL_ERROR_BASE + 185), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD = (SSL_ERROR_BASE + 186), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_FEATURE_DISABLED = (SSL_ERROR_BASE + 187), Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECH rejected, public name authentication succeeded, Step #6 - "compile-libfuzzer-introspector-x86_64": * and at least one of the retry_configs is compatible. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_ECH_RETRY_WITH_ECH = (SSL_ERROR_BASE + 188), Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECH rejected, public name authentication succeeded, Step #6 - "compile-libfuzzer-introspector-x86_64": * but none of the retry_configs are compatible. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_ECH_RETRY_WITHOUT_ECH = (SSL_ERROR_BASE + 189), Step #6 - "compile-libfuzzer-introspector-x86_64": /* ECH rejected and public name authentication failed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_ECH_FAILED = (SSL_ERROR_BASE + 190), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_ECH_REQUIRED_ALERT = (SSL_ERROR_BASE + 191), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_RX_MALFORMED_HYBRID_KEY_SHARE = (SSL_ERROR_BASE + 192), Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ERROR_END_OF_LIST /* let the c compiler determine the value of this. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLErrorCodes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.594 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslSocketAndGroupArgStr { Step #6 - "compile-libfuzzer-introspector-x86_64": const sslNamedGroupDef *group; Step #6 - "compile-libfuzzer-introspector-x86_64": const sslSocket *ss; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslSocketAndGroupArg; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.598 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.614 INFO datatypes - __init__: Processing /src/nss/lib/ssl/selfencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.619 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLNextProtoCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRInt32(PR_CALLBACK *SSLSNISocketConfig)(PRFileDesc *fd, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint8 SSLAlertLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint8 SSLAlertDescription; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK *SSLAlertCallback)(const PRFileDesc *fd, void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": const SSLAlert *alert); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLBadCertHandler)(void *arg, PRFileDesc *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK *SSLHandshakeCallback)(PRFileDesc *fd, Step #6 - "compile-libfuzzer-introspector-x86_64": void *client_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLCanFalseStartCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, void *arg, PRBool *canFalseStart); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAlertLevel level; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAlertDescription description; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLAlert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLAuthCertificate)(void *arg, PRFileDesc *fd, Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool checkSig, Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isServer); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLGetClientAuthData)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTDistNames *caNames, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate **pRetCert, /*return */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECKEYPrivateKey **pRetKey); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum SSLNextProtoState { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_NEXT_PROTO_NO_SUPPORT = 0, /* No peer support */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_NEXT_PROTO_NEGOTIATED = 1, /* Mutual agreement */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_NEXT_PROTO_NO_OVERLAP = 2, /* No protocol overlap found */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_NEXT_PROTO_SELECTED = 3, /* Server selected proto (ALPN) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_NEXT_PROTO_EARLY_VALUE = 4 /* We are in 0-RTT using this value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLNextProtoState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.629 INFO datatypes - __init__: Processing /src/nss/lib/ssl/dtlscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.640 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.645 INFO datatypes - __init__: Processing /src/nss/lib/ssl/win32err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.650 INFO datatypes - __init__: Processing /src/nss/lib/ssl/dtls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.654 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssltrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.658 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3con.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLCipher2MechStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SSLCipherAlgorithm calg; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE cmech; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLCipher2Mech; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *symWrapKey[SSL_NUM_WRAP_KEYS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl3SymWrapKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dnameNode { Step #6 - "compile-libfuzzer-introspector-x86_64": struct dnameNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem name; Step #6 - "compile-libfuzzer-introspector-x86_64": } dnameNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tooLongStr { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(IS_LITTLE_ENDIAN) Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 low; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 high; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 high; Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 low; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } tooLong; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECCWrappedKeyInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 size; /* EC public key size in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 encodedParamLen; /* length (in bytes) of DER encoded EC params */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 pubValueLen; /* length (in bytes) of EC public value */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 wrappedKeyLen; /* length (in bytes) of the wrapped key */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 var[MAX_EC_WRAPPED_KEY_BUFLEN]; /* this buffer contains the */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* EC public-key params, the EC public value and the wrapped key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ECCWrappedKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.751 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 ex_type; Step #6 - "compile-libfuzzer-introspector-x86_64": sslExtensionBuilderFunc ex_sender; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslExtensionBuilder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TLSExtensionDataStr TLSExtensionData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TLSExtensionStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; /* The linked list link */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 type; /* Extension type */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem data; /* Pointers into the handshake data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TLSExtension; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": sni_nametype_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": } SNINameType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslCustomExtensionHooks { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 type; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLExtensionWriter writer; Step #6 - "compile-libfuzzer-introspector-x86_64": void *writerArg; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLExtensionHandler handler; Step #6 - "compile-libfuzzer-introspector-x86_64": void *handlerArg; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslCustomExtensionHooks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*sslExtensionBuilderFunc)(const sslSocket *ss, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSExtensionData *xtnData, Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer *buf, PRBool *added); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.756 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslprimitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.763 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 sslAuthTypeMask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslServerCertStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; /* The linked list link */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The auth types that this certificate provides. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslAuthTypeMask authTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* For ssl_auth_ecdsa and ssl_auth_ecdh_*. This is only the named curve Step #6 - "compile-libfuzzer-introspector-x86_64": * of the end-entity certificate key. The keys in other certificates in Step #6 - "compile-libfuzzer-introspector-x86_64": * the chain aren't directly relevant to the operation of TLS (though it Step #6 - "compile-libfuzzer-introspector-x86_64": * might make certificate validation difficult, libssl doesn't care). */ Step #6 - "compile-libfuzzer-introspector-x86_64": const sslNamedGroupDef *namedCurve; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Configuration state for server sockets */ Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *serverCert; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificateList *serverCertChain; Step #6 - "compile-libfuzzer-introspector-x86_64": sslKeyPair *serverKeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int serverKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Each certificate needs its own status. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItemArray *certStatusArray; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Serialized signed certificate timestamps to be sent to the client Step #6 - "compile-libfuzzer-introspector-x86_64": ** in a TLS extension (server only). Each certificate needs its own Step #6 - "compile-libfuzzer-introspector-x86_64": ** timestamps item. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem signedCertTimestamps; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The delegated credential (DC) to send to clients who indicate support for Step #6 - "compile-libfuzzer-introspector-x86_64": * the ietf-draft-tls-subcerts extension. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem delegCred; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The key pair used to sign the handshake when serving a DC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslKeyPair *delegCredKeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslServerCert; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.766 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslsnce.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct certCacheEntryStr certCacheEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct srvNameCacheEntryStr srvNameCacheEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cacheDescStr cacheDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct inheritanceStr inheritance; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sidCacheEntryStr sidCacheEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct encKeyCacheEntryStr encKeyCacheEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sidCacheLockStr sidCacheLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sidCacheSetStr sidCacheSet; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.783 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslBufferStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int space; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Set to true if the storage for the buffer is fixed, such as a stack Step #6 - "compile-libfuzzer-introspector-x86_64": * variable or a view on another buffer. Growing a fixed buffer fails. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool fixed; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": sslReadBuffer buf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const PRUint8 *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslReadBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.787 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.790 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.795 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.798 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.803 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslbloom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.807 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.814 INFO datatypes - __init__: Processing /src/nss/lib/ssl/ssl3prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { change_cipher_spec_choice = 1 } SSL3ChangeCipherSpecChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": close_notify = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": unexpected_message = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": bad_record_mac = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": decryption_failed_RESERVED = 21, /* do not send; see RFC 5246 */ Step #6 - "compile-libfuzzer-introspector-x86_64": record_overflow = 22, /* TLS only */ Step #6 - "compile-libfuzzer-introspector-x86_64": decompression_failure = 30, Step #6 - "compile-libfuzzer-introspector-x86_64": handshake_failure = 40, Step #6 - "compile-libfuzzer-introspector-x86_64": no_certificate = 41, /* SSL3 only, NOT TLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": bad_certificate = 42, Step #6 - "compile-libfuzzer-introspector-x86_64": unsupported_certificate = 43, Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_revoked = 44, Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_expired = 45, Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_unknown = 46, Step #6 - "compile-libfuzzer-introspector-x86_64": illegal_parameter = 47, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* All alerts below are TLS only. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unknown_ca = 48, Step #6 - "compile-libfuzzer-introspector-x86_64": access_denied = 49, Step #6 - "compile-libfuzzer-introspector-x86_64": decode_error = 50, Step #6 - "compile-libfuzzer-introspector-x86_64": decrypt_error = 51, Step #6 - "compile-libfuzzer-introspector-x86_64": export_restriction = 60, Step #6 - "compile-libfuzzer-introspector-x86_64": protocol_version = 70, Step #6 - "compile-libfuzzer-introspector-x86_64": insufficient_security = 71, Step #6 - "compile-libfuzzer-introspector-x86_64": internal_error = 80, Step #6 - "compile-libfuzzer-introspector-x86_64": inappropriate_fallback = 86, /* could also be sent for SSLv3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": user_canceled = 90, Step #6 - "compile-libfuzzer-introspector-x86_64": no_renegotiation = 100, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Alerts for client hello extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": missing_extension = 109, Step #6 - "compile-libfuzzer-introspector-x86_64": unsupported_extension = 110, Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_unobtainable = 111, Step #6 - "compile-libfuzzer-introspector-x86_64": unrecognized_name = 112, Step #6 - "compile-libfuzzer-introspector-x86_64": bad_certificate_status_response = 113, Step #6 - "compile-libfuzzer-introspector-x86_64": bad_certificate_hash_value = 114, Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_required = 116, Step #6 - "compile-libfuzzer-introspector-x86_64": no_application_protocol = 120, Step #6 - "compile-libfuzzer-introspector-x86_64": ech_required = 121, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* invalid alert */ Step #6 - "compile-libfuzzer-introspector-x86_64": no_alert = 256 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3AlertDescription; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 ssl3CipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 md5[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 sha[20]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3HashesIndividually; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ct_RSA_sign = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_DSS_sign = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_RSA_fixed_DH = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_DSS_fixed_DH = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_RSA_ephemeral_DH = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_DSS_ephemeral_DH = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_ECDSA_sign = 64, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_RSA_fixed_ECDH = 65, Step #6 - "compile-libfuzzer-introspector-x86_64": ct_ECDSA_fixed_ECDH = 66 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3ClientCertificateType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SSL3HashesIndividually SSL3Finished; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime received_timestamp; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 ticket_lifetime_hint; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 flags; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 ticket_age_add; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 max_early_data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": } NewSessionTicket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_AUTH_ANONYMOUS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_AUTH_CERTIFICATE = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } ClientAuthenticationType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 SSL3ProtocolVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { alert_warning = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": alert_fatal = 2 } SSL3AlertLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint8 SSL3Random[SSL3_RANDOM_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": kea_null, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_rsa, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_dh_dss, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_dh_rsa, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_dhe_dss, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_dhe_rsa, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_dh_anon, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_ecdh_ecdsa, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_ecdhe_ecdsa, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_ecdh_rsa, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_ecdhe_rsa, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_ecdh_anon, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_ecdhe_psk, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_dhe_psk, Step #6 - "compile-libfuzzer-introspector-x86_64": kea_tls13_any, Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3KeyExchangeAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": sender_client = 0x434c4e54, Step #6 - "compile-libfuzzer-introspector-x86_64": sender_server = 0x53525652 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3Sender; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 verify_data[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": } TLSFinished; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": tls13_psk_ke = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": tls13_psk_dh_ke = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } TLS13PskKEModes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 id[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 length; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3SessionID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLHashType hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 raw[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3HashesIndividually s; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3Hashes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.818 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13subcerts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.826 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslreveal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.829 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.838 INFO datatypes - __init__: Processing /src/nss/lib/ssl/dtls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DTLSHandshakeRecordEntryStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 messageSeq; /* The handshake message sequence number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 offset; /* The offset into the handshake message. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 length; /* The length of the fragment. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* DTLS adds an epoch and sequence number to the TLS record header. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslSequenceNumber record; /* The record (includes epoch). */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool acked; /* Has this packet been acked. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DTLSHandshakeRecordEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.846 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": tls13_extension_allowed, Step #6 - "compile-libfuzzer-introspector-x86_64": tls13_extension_disallowed, Step #6 - "compile-libfuzzer-introspector-x86_64": tls13_extension_unknown Step #6 - "compile-libfuzzer-introspector-x86_64": } tls13ExtensionStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.851 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.854 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ext_none, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ext_native, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ext_native_only Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLExtensionSupport; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hello_retry_fail, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hello_retry_accept, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hello_retry_request, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hello_retry_reject_0rtt Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLHelloRetryRequestAction; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLAntiReplayContextStr SSLAntiReplayContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool(PR_CALLBACK *SSLExtensionWriter)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, SSLHandshakeType message, Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 *data, unsigned int *len, unsigned int maxLen, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLResumptionTokenInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 length; Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertificate *peerCert; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 *alpnSelection; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 alpnSelectionLen; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 maxEarlyDataSize; Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime expirationTime; /* added in NSS 3.41 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLResumptionTokenInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLResumptionTokenCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HpkeSymmetricSuiteStr { Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeKdfId kdfId; Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeAeadId aeadId; Step #6 - "compile-libfuzzer-introspector-x86_64": } HpkeSymmetricSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(PR_CALLBACK *SSLSecretCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, PRUint16 epoch, SSLSecretDirection dir, PK11SymKey *secret, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLExtensionHandler)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, SSLHandshakeType message, Step #6 - "compile-libfuzzer-introspector-x86_64": const PRUint8 *data, unsigned int len, Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAlertDescription *alert, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SSLHelloRetryRequestAction(PR_CALLBACK *SSLHelloRetryRequestCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool firstHello, const PRUint8 *clientToken, unsigned Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *SSLRecordWriteCallback)( Step #6 - "compile-libfuzzer-introspector-x86_64": PRFileDesc *fd, PRUint16 epoch, SSLContentType contentType, Step #6 - "compile-libfuzzer-introspector-x86_64": const PRUint8 *data, unsigned int len, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRTime(PR_CALLBACK *SSLTimeFunc)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLMaskingContextStr { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE mech; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 version; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *secret; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLMaskingContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLAeadContextStr SSLAeadContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.860 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13subcerts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.863 INFO datatypes - __init__: Processing /src/nss/lib/ssl/preenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PEHeaderStr PEHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PEFixedKeyHeaderStr PEFixedKeyHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PEFortezzaHeaderStr PEFortezzaHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PERSAKeyHeaderStr PERSAKeyHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PEFortezzaGeneratedHeaderStr PEFortezzaGeneratedHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.867 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslEchConfigContentsStr sslEchConfigContents; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslEchXtnStateStr sslEchXtnState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslDelegatedCredentialStr sslDelegatedCredential; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { SSLAppOpRead = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAppOpWrite, Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAppOpRDWR, Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAppOpPost, Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAppOpHeader Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLAppOperation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(_WIN32) Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cipher_suite : 16; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int policy : 8; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enabled : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int isPresent : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3CipherSuite cipher_suite; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 policy; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char enabled : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char isPresent : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl3CipherSuiteCfg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { never_cached, Step #6 - "compile-libfuzzer-introspector-x86_64": in_client_cache, Step #6 - "compile-libfuzzer-introspector-x86_64": in_server_cache, Step #6 - "compile-libfuzzer-introspector-x86_64": invalid_cache, /* no longer in any cache. */ Step #6 - "compile-libfuzzer-introspector-x86_64": in_external_cache Step #6 - "compile-libfuzzer-introspector-x86_64": } Cached; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*sslRestartTarget)(sslSocket *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *label; Step #6 - "compile-libfuzzer-introspector-x86_64": DTLSTimerCb cb; Step #6 - "compile-libfuzzer-introspector-x86_64": PRIntervalTime started; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": } dtlsTimer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslEchCookieDataStr sslEchCookieData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslPskStr sslPsk; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslEphemeralKeyPairStr sslEphemeralKeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*sslHandshakeFunc)(sslSocket *ss); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* |seqNum| eventually contains the reconstructed sequence number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslSequenceNumber seqNum; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The header of the cipherText. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 *hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int hdrLen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* |buf| is the payload of the ciphertext. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3Ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { sslHandshakingUndetermined = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": sslHandshakingAsClient, Step #6 - "compile-libfuzzer-introspector-x86_64": sslHandshakingAsServer Step #6 - "compile-libfuzzer-introspector-x86_64": } sslHandshakingType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* An identifier for this struct. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3KeyExchangeAlgorithm kea; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The type of key exchange used by the cipher suite. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLKEAType exchKeyType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If the cipher suite uses a signature, the type of key used in the Step #6 - "compile-libfuzzer-introspector-x86_64": * signature. */ Step #6 - "compile-libfuzzer-introspector-x86_64": KeyType signKeyType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* In most cases, cipher suites depend on their signature type for Step #6 - "compile-libfuzzer-introspector-x86_64": * authentication, ECDH certificates being the exception. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAuthType authKeyType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* True if the key exchange for the suite is ephemeral. Or to be more Step #6 - "compile-libfuzzer-introspector-x86_64": * precise: true if the ServerKeyExchange message is always required. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool ephemeral; Step #6 - "compile-libfuzzer-introspector-x86_64": /* An OID describing the key exchange */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag oid; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl3KEADef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": client_hello_initial, /* The first attempt. */ Step #6 - "compile-libfuzzer-introspector-x86_64": client_hello_retry, /* If we receive HelloRetryRequest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": client_hello_retransmit, /* In DTLS, if we receive HelloVerifyRequest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": client_hello_renegotiation /* A renegotiation attempt. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sslClientHelloType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslConnectInfoStr sslConnectInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_none, /* 0-RTT not present */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_sent, /* 0-RTT sent (no decision yet) */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_accepted, /* 0-RTT sent and accepted */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_ignored, /* 0-RTT sent but rejected/ignored */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_done /* 0-RTT accepted, but finished */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sslZeroRttState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionTicketDataStr SessionTicketData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSL3HandshakeStateStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3Random server_random; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3Random client_random; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3Random client_inner_random; /* TLS 1.3 ECH Inner. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3WaitState ws; /* May also contain SSL3WaitState | 0x80 for TLS 1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This group of members is used for handshake running hashes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3HandshakeHashType hashType; Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer messages; /* Accumulated handshake messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer echInnerMessages; /* Accumulated ECH Inner handshake messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* PKCS #11 mode: Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL 3.0 - TLS 1.1 use both |md5| and |sha|. |md5| is used for MD5 and Step #6 - "compile-libfuzzer-introspector-x86_64": * |sha| for SHA-1. Step #6 - "compile-libfuzzer-introspector-x86_64": * TLS 1.2 and later use only |sha| variants, for SHA-256. Step #6 - "compile-libfuzzer-introspector-x86_64": * Under normal (non-1.3 ECH) handshakes, only |sha| and |shaPostHandshake| Step #6 - "compile-libfuzzer-introspector-x86_64": * are used. When doing 1.3 ECH, |sha| contains the transcript hash Step #6 - "compile-libfuzzer-introspector-x86_64": * corresponding to the outer Client Hello. To facilitate secure retry and Step #6 - "compile-libfuzzer-introspector-x86_64": * disablement, |shaEchInner|, tracks, in parallel, the transcript hash Step #6 - "compile-libfuzzer-introspector-x86_64": * corresponding to the inner Client Hello. Once we process the SH Step #6 - "compile-libfuzzer-introspector-x86_64": * extensions, coalesce into |sha|. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11Context *md5; Step #6 - "compile-libfuzzer-introspector-x86_64": PK11Context *sha; Step #6 - "compile-libfuzzer-introspector-x86_64": PK11Context *shaEchInner; Step #6 - "compile-libfuzzer-introspector-x86_64": PK11Context *shaPostHandshake; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLSignatureScheme signatureScheme; Step #6 - "compile-libfuzzer-introspector-x86_64": const ssl3KEADef *kea_def; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3CipherSuite cipher_suite; Step #6 - "compile-libfuzzer-introspector-x86_64": const ssl3CipherSuiteDef *suite_def; Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer msg_body; /* protected by recvBufLock */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* partial handshake message from record layer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int header_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* number of bytes consumed from handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* message for message type and header length */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLHandshakeType msg_type; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long msg_len; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isResuming; /* we are resuming (not used in TLS 1.3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool sendingSCSV; /* instead of empty RI */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The session ticket received in a NewSessionTicket message is temporarily Step #6 - "compile-libfuzzer-introspector-x86_64": * stored in newSessionTicket until the handshake is finished; then it is Step #6 - "compile-libfuzzer-introspector-x86_64": * moved to the sid. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool receivedNewSessionTicket; Step #6 - "compile-libfuzzer-introspector-x86_64": NewSessionTicket newSessionTicket; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 finishedBytes; /* size of single finished below */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": TLSFinished tFinished[2]; /* client, then server */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3Finished sFinished[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 data[72]; Step #6 - "compile-libfuzzer-introspector-x86_64": } finishedMsgs; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* True when handshake is blocked on client certificate selection */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool clientCertificatePending; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parameters stored whilst waiting for client certificate */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLSignatureScheme *clientAuthSignatureSchemes; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int clientAuthSignatureSchemesLen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool authCertificatePending; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Which function should SSL_RestartHandshake* call if we're blocked? Step #6 - "compile-libfuzzer-introspector-x86_64": * One of NULL, ssl3_SendClientSecondRound, ssl3_FinishHandshake, Step #6 - "compile-libfuzzer-introspector-x86_64": * or ssl3_AlwaysFail */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslRestartTarget restartTarget; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool canFalseStart; /* Can/did we False Start */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Which preliminaryinfo values have been set. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 preliminaryInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parsed extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList remoteExtensions; /* Parsed incoming extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList echOuterExtensions; /* If ECH, hold CHOuter extensions for decompression. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This group of values is used for DTLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 sendMessageSeq; /* The sending message sequence Step #6 - "compile-libfuzzer-introspector-x86_64": * number */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList lastMessageFlight; /* The last message flight we Step #6 - "compile-libfuzzer-introspector-x86_64": * sent */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 maxMessageSent; /* The largest message we sent */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 recvMessageSeq; /* The receiving message sequence Step #6 - "compile-libfuzzer-introspector-x86_64": * number */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer recvdFragments; /* The fragments we have received in Step #6 - "compile-libfuzzer-introspector-x86_64": * a bitmask */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 recvdHighWater; /* The high water mark for fragments Step #6 - "compile-libfuzzer-introspector-x86_64": * received. -1 means no reassembly Step #6 - "compile-libfuzzer-introspector-x86_64": * in progress. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem cookie; /* The Hello(Retry|Verify)Request cookie. */ Step #6 - "compile-libfuzzer-introspector-x86_64": dtlsTimer timers[3]; /* Holder for timers. */ Step #6 - "compile-libfuzzer-introspector-x86_64": dtlsTimer *rtTimer; /* Retransmit timer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": dtlsTimer *ackTimer; /* Ack timer (DTLS 1.3 only). */ Step #6 - "compile-libfuzzer-introspector-x86_64": dtlsTimer *hdTimer; /* Read cipher holddown timer (DLTS 1.3 only) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* KeyUpdate state machines */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isKeyUpdateInProgress; /* The status of KeyUpdate -: {true == started, false == finished}. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool allowPreviousEpoch; /* The flag whether the previous epoch messages are allowed or not: {true == allowed, false == forbidden}. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 rtRetries; /* The retry counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem srvVirtName; /* for server: name that was negotiated Step #6 - "compile-libfuzzer-introspector-x86_64": * with a client. For client - is Step #6 - "compile-libfuzzer-introspector-x86_64": * always set to NULL.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This group of values is used for TLS 1.3 and above */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *currentSecret; /* The secret down the "left hand side" Step #6 - "compile-libfuzzer-introspector-x86_64": * of the TLS 1.3 key schedule. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *resumptionMasterSecret; /* The resumption_master_secret. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *dheSecret; /* The (EC)DHE shared secret. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *clientEarlyTrafficSecret; /* The secret we use for 0-RTT. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *clientHsTrafficSecret; /* The source keys for handshake */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *serverHsTrafficSecret; /* traffic keys. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *clientTrafficSecret; /* The source keys for application */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *serverTrafficSecret; /* traffic keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *earlyExporterSecret; /* for 0-RTT exporters */ Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *exporterSecret; /* for exporters */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList cipherSpecs; /* The cipher specs in the sequence they Step #6 - "compile-libfuzzer-introspector-x86_64": * will be applied. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslZeroRttState zeroRttState; /* Are we doing a 0-RTT handshake? */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslZeroRttIgnore zeroRttIgnore; /* Are we ignoring 0-RTT? */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3CipherSuite zeroRttSuite; /* The cipher suite we used for 0-RTT. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList bufferedEarlyData; /* Buffered TLS 1.3 early data Step #6 - "compile-libfuzzer-introspector-x86_64": * on server.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool helloRetry; /* True if HelloRetryRequest has been sent Step #6 - "compile-libfuzzer-introspector-x86_64": * or received. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool receivedCcs; /* A server received ChangeCipherSpec Step #6 - "compile-libfuzzer-introspector-x86_64": * before the handshake started. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool rejectCcs; /* Excessive ChangeCipherSpecs are rejected. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool clientCertRequested; /* True if CertificateRequest received. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool endOfFlight; /* Processed a full flight (DTLS 1.3). */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3KEADef kea_def_mutable; /* Used to hold the writable kea_def Step #6 - "compile-libfuzzer-introspector-x86_64": * we use for TLS 1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 ticketNonce; /* A counter we use for tickets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem fakeSid; /* ... (server) the SID the client used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList psks; /* A list of PSKs, resumption and/or external. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* rttEstimate is used to guess the round trip time between server and client. Step #6 - "compile-libfuzzer-introspector-x86_64": * When the server sends ServerHello it sets this to the current time. Step #6 - "compile-libfuzzer-introspector-x86_64": * Only after it receives a message from the client's second flight does it Step #6 - "compile-libfuzzer-introspector-x86_64": * set the value to something resembling an RTT estimate. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime rttEstimate; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following lists contain DTLSHandshakeRecordEntry */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList dtlsSentHandshake; /* Used to map records to handshake fragments. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList dtlsRcvdHandshake; /* Handshake records we have received Step #6 - "compile-libfuzzer-introspector-x86_64": * used to generate ACKs. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* TLS 1.3 ECH state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 greaseEchSize; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool echAccepted; /* Client/Server: True if we've commited to using CHInner. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool echDecided; Step #6 - "compile-libfuzzer-introspector-x86_64": HpkeContext *echHpkeCtx; /* Client/Server: HPKE context for ECH. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *echPublicName; /* Client: If rejected, the ECHConfig.publicName to Step #6 - "compile-libfuzzer-introspector-x86_64": * use for certificate verification. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer greaseEchBuf; /* Client: Remember GREASE ECH, as advertised, for CH2 (HRR case). Step #6 - "compile-libfuzzer-introspector-x86_64": Server: Remember HRR Grease Value, for transcript calculations */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool echInvalidExtension; /* Client: True if the server offered an invalid extension for the ClientHelloInner */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* TLS 1.3 GREASE state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": tls13ClientGrease *grease; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": KeyUpdate variables: Step #6 - "compile-libfuzzer-introspector-x86_64": This is true if we deferred sending a key update as Step #6 - "compile-libfuzzer-introspector-x86_64": * post-handshake auth is in progress. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool keyUpdateDeferred; Step #6 - "compile-libfuzzer-introspector-x86_64": tls13KeyUpdateRequest deferredKeyUpdateRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The identifier of the keyUpdate message that is sent but not yet acknowledged */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint64 dtlsHandhakeKeyUpdateMessage; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ClientHello Extension Permutation state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslExtensionBuilder *chExtensionPermutation; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Used by client to store a message that's to be hashed during the HandleServerHello. */ Step #6 - "compile-libfuzzer-introspector-x86_64": sslBuffer dtls13ClientMessageBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3HandshakeState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslNamedGroupDefStr sslNamedGroupDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_ignore_none, /* not ignoring */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_ignore_trial, /* ignoring with trial decryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_0rtt_ignore_hrr /* ignoring until ClientHello (due to HRR) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sslZeroRttIgnore; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLWrappedSymWrappingKeyStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 wrappedSymmetricWrappingkey[SSL_MAX_RSA_KEY_BITS / 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE symWrapMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": /* unwrapped symmetric wrapping key uses this mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE asymWrapMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": /* mechanism used to wrap the SymmetricWrappingKey using Step #6 - "compile-libfuzzer-introspector-x86_64": * server's public and/or private keys. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt16 wrapMechIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 wrapKeyIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 wrappedSymKeyLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLWrappedSymWrappingKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslSelfEncryptKeysStr sslSelfEncryptKeys; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*sslUpdateHandshakeHashes)(sslSocket *ss, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *b, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int l); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslSocketStr sslSocket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslEchConfigStr sslEchConfig; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslOptionsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If SSL_SetNextProtoNego has been called, then this contains the Step #6 - "compile-libfuzzer-introspector-x86_64": * list of supported protocols. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem nextProtoNego; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 recordSizeLimit; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 maxEarlyDataSize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int useSecurity : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int useSocks : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int requestCertificate : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int requireCertificate : 2; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int handshakeAsClient : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int handshakeAsServer : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int noCache : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fdx : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int detectRollBack : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int noLocks : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableSessionTickets : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableDeflate : 1; /* Deprecated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableRenegotiation : 2; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int requireSafeNegotiation : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableFalseStart : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cbcRandomIV : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableOCSPStapling : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableALPN : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int reuseServerECDHEKey : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableFallbackSCSV : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableServerDhe : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableExtendedMS : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableSignedCertTimestamps : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int requireDHENamedGroups : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enable0RttData : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableTls13CompatMode : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableDtlsShortHeader : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableHelloDowngradeCheck : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableV2CompatibleHello : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enablePostHandshakeAuth : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableDelegatedCredentials : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableDtls13VersionCompat : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int suppressEndOfEarlyData : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableTls13GreaseEch : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableTls13BackendEch : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int callExtensionWriterOnEchInner : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableGrease : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enableChXtnPermutation : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": } sslOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 wrapped_master_secret[WRAPPED_MASTER_SECRET_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 wrapped_master_secret_len; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 resumable; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 extendedMasterSecretUsed; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl3SidKeys; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": idle_handshake, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_client_hello, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_end_of_early_data, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_client_cert, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_client_key, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_cert_verify, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_change_cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_finished, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_server_hello, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_certificate_status, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_server_cert, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_server_key, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_cert_request, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_hello_done, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_new_session_ticket, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_encrypted_extensions, Step #6 - "compile-libfuzzer-introspector-x86_64": wait_invalid /* Invalid value. There is no handshake message "invalid". */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3WaitState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionTicketStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3ProtocolVersion ssl_version; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3CipherSuite cipher_suite; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAuthType authType; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 authKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLKEAType keaType; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 keaKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLNamedGroup originalKeaGroup; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLSignatureScheme signatureScheme; Step #6 - "compile-libfuzzer-introspector-x86_64": const sslNamedGroupDef *namedCurve; /* For certificate lookup. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * msWrapMech contains a meaningful value only if ms_is_wrapped is true. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 ms_is_wrapped; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE msWrapMech; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 ms_length; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 master_secret[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool extendedMasterSecretUsed; Step #6 - "compile-libfuzzer-introspector-x86_64": ClientAuthenticationType client_auth_type; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem peer_cert; Step #6 - "compile-libfuzzer-introspector-x86_64": PRTime timestamp; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 flags; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem srvName; /* negotiated server name */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem alpnSelection; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 maxEarlyData; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 ticketAgeBaseline; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem applicationToken; Step #6 - "compile-libfuzzer-introspector-x86_64": } SessionTicket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TLS13KeyShareEntryStr TLS13KeyShareEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ec_type_explicitPrime = 1, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ec_type_explicitChar2Curve = 2, /* not supported */ Step #6 - "compile-libfuzzer-introspector-x86_64": ec_type_named = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } ECType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ticket_allow_early_data = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ticket_allow_psk_ke = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ticket_allow_psk_dhe_ke = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ticket_allow_psk_auth = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": ticket_allow_psk_sign_auth = 16 Step #6 - "compile-libfuzzer-introspector-x86_64": } TLS13SessionTicketFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslGatherStr sslGather; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslSessionIDStr sslSessionID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3StateStr ssl3State; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslKeyPairStr sslKeyPair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*DTLSTimerCb)(sslSocket *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": update_not_requested = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": update_requested = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } tls13KeyUpdateRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslSecurityInfoStr sslSecurityInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sslSocketOpsStr sslSocketOps; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3CertNodeStr ssl3CertNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3DHParamsStr ssl3DHParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TLS13EarlyDataStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; /* The linked list link */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int consumed; /* How much has been read. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem data; /* The data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TLS13EarlyData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sslSessionID *(*sslSessionIDLookupFunc)(PRTime ssl_now, Step #6 - "compile-libfuzzer-introspector-x86_64": const PRIPv6Addr *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *sid, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int sidLen, Step #6 - "compile-libfuzzer-introspector-x86_64": CERTCertDBHandle *dbHandle); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DTLSQueuedMessageStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRCList link; /* The linked list link */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl3CipherSpec *cwSpec; /* The cipher spec to use, null for none */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLContentType type; /* The message type */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; /* The data */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 len; /* The data length */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DTLSQueuedMessage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": handshake_hash_unknown = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": handshake_hash_combo = 1, /* The MD5/SHA-1 combination */ Step #6 - "compile-libfuzzer-introspector-x86_64": handshake_hash_single = 2, /* A single hash */ Step #6 - "compile-libfuzzer-introspector-x86_64": handshake_hash_record Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3HandshakeHashType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": grease_cipher, Step #6 - "compile-libfuzzer-introspector-x86_64": grease_extension1, Step #6 - "compile-libfuzzer-introspector-x86_64": grease_extension2, Step #6 - "compile-libfuzzer-introspector-x86_64": grease_group, Step #6 - "compile-libfuzzer-introspector-x86_64": grease_sigalg, Step #6 - "compile-libfuzzer-introspector-x86_64": grease_version, Step #6 - "compile-libfuzzer-introspector-x86_64": grease_alpn, Step #6 - "compile-libfuzzer-introspector-x86_64": grease_entries Step #6 - "compile-libfuzzer-introspector-x86_64": } tls13ClientGreaseEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls13ClientGreaseStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 idx[grease_entries]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 pskKem; Step #6 - "compile-libfuzzer-introspector-x86_64": } tls13ClientGrease; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.884 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLSignatureAndHashAlgStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SSLHashType hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLSignType sigAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLSignatureAndHashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_sni_host_name = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_sni_type_total Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLSniNameType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_none = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pkcs1_sha1 = 0x0201, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pkcs1_sha256 = 0x0401, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pkcs1_sha384 = 0x0501, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pkcs1_sha512 = 0x0601, Step #6 - "compile-libfuzzer-introspector-x86_64": /* For ECDSA, the pairing of the hash with a specific curve is only enforced Step #6 - "compile-libfuzzer-introspector-x86_64": * in TLS 1.3; in TLS 1.2 any curve can be used with each of these. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_ecdsa_secp256r1_sha256 = 0x0403, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_ecdsa_secp384r1_sha384 = 0x0503, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_ecdsa_secp521r1_sha512 = 0x0603, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pss_rsae_sha256 = 0x0804, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pss_rsae_sha384 = 0x0805, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pss_rsae_sha512 = 0x0806, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_ed25519 = 0x0807, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_ed448 = 0x0808, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pss_pss_sha256 = 0x0809, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pss_pss_sha384 = 0x080a, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pss_pss_sha512 = 0x080b, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_dsa_sha1 = 0x0202, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_dsa_sha256 = 0x0402, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_dsa_sha384 = 0x0502, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_dsa_sha512 = 0x0602, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_ecdsa_sha1 = 0x0203, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following value (which can't be used in the protocol), represents Step #6 - "compile-libfuzzer-introspector-x86_64": * the RSA signature using SHA-1 and MD5 that is used in TLS 1.0 and 1.1. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is reported as a signature scheme when TLS 1.0 or 1.1 is used. Step #6 - "compile-libfuzzer-introspector-x86_64": * This should not be passed to SSL_SignatureSchemePrefSet(); this Step #6 - "compile-libfuzzer-introspector-x86_64": * signature scheme is always used and cannot be disabled. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sig_rsa_pkcs1_sha1md5 = 0x10101, Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLSignatureScheme; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_variant_stream = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_variant_datagram = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLProtocolVariant; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLVersionRangeStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 min; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 max; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLVersionRange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_psk_none = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_psk_resume = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_psk_external = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLPskType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_null = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_rsa_decrypt = 1, /* RSA key exchange. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_dsa = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_kea = 3, /* unused */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_ecdsa = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_ecdh_rsa = 5, /* ECDH cert with an RSA signature. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_ecdh_ecdsa = 6, /* ECDH cert with an ECDSA signature. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_rsa_sign = 7, /* RSA signing with an rsaEncryption key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_rsa_pss = 8, /* RSA signing with a PSS key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_psk = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_tls13_any = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_auth_size /* number of authentication types */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLAuthType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLPreliminaryChannelInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": /* On return, SSL_GetPreliminaryChannelInfo sets |length| to the smaller of Step #6 - "compile-libfuzzer-introspector-x86_64": * the |len| argument and the length of the struct used by NSS. Step #6 - "compile-libfuzzer-introspector-x86_64": * Callers must ensure the application uses a version of NSS that Step #6 - "compile-libfuzzer-introspector-x86_64": * isn't older than the version used at compile time. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* A bitfield over SSLPreliminaryValueSet that describes which Step #6 - "compile-libfuzzer-introspector-x86_64": * preliminary values are set (see ssl_preinfo_*). */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 valuesSet; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Protocol version: test (valuesSet & ssl_preinfo_version) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 protocolVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cipher suite: test (valuesSet & ssl_preinfo_cipher_suite) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.29. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* |canSendEarlyData| is true when a 0-RTT is enabled. This can only be Step #6 - "compile-libfuzzer-introspector-x86_64": * true after sending the ClientHello and before the handshake completes. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool canSendEarlyData; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.31. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The number of early data octets that a client is permitted to send on Step #6 - "compile-libfuzzer-introspector-x86_64": * this connection. The value will be zero if the connection was not Step #6 - "compile-libfuzzer-introspector-x86_64": * resumed or early data is not permitted. For a client, this value only Step #6 - "compile-libfuzzer-introspector-x86_64": * has meaning if |canSendEarlyData| is true. For a server, this indicates Step #6 - "compile-libfuzzer-introspector-x86_64": * the value that was advertised in the session ticket that was used to Step #6 - "compile-libfuzzer-introspector-x86_64": * resume this session. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 maxEarlyDataSize; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.43. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This reports the cipher suite used for 0-RTT if it sent or accepted. For Step #6 - "compile-libfuzzer-introspector-x86_64": * a client, this is set earlier than |cipherSuite|, and will match that Step #6 - "compile-libfuzzer-introspector-x86_64": * value if 0-RTT is accepted by the server. The server only sets this Step #6 - "compile-libfuzzer-introspector-x86_64": * after accepting 0-RTT, so this will contain the same value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 zeroRttCipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.48. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields contain information about the key that will be used in Step #6 - "compile-libfuzzer-introspector-x86_64": * the CertificateVerify message. If Delegated Credentials are being used, Step #6 - "compile-libfuzzer-introspector-x86_64": * this is the DC-contained SPKI, else the EE-cert SPKI. These fields are Step #6 - "compile-libfuzzer-introspector-x86_64": * valid only after the Certificate message is handled. This can be determined Step #6 - "compile-libfuzzer-introspector-x86_64": * by checking the valuesSet field against |ssl_preinfo_peer_auth|. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool peerDelegCred; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 authKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLSignatureScheme signatureScheme; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.60. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool echAccepted; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If the application configured ECH but |!echAccepted|, authCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": * should use the following hostname extracted from the ECHConfig. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* echPublicName; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following field was added in NSS 3.88. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool ticketSupportsEarlyData; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* When adding new fields to this structure, please document the Step #6 - "compile-libfuzzer-introspector-x86_64": * NSS version in which they were added. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLPreliminaryChannelInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_hello_request = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_client_hello = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_server_hello = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_hello_verify_request = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_new_session_ticket = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_end_of_early_data = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_hello_retry_request = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_encrypted_extensions = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_certificate = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_server_key_exchange = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_certificate_request = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_server_hello_done = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_certificate_verify = 15, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_client_key_exchange = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_finished = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_certificate_status = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_key_update = 24, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_compressed_certificate = 25, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_next_proto = 67, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_message_hash = 254, /* Not a real message. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hs_ech_outer_client_hello = 257, /* Not a real message. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLHandshakeType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLCipherSuiteInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": /* On return, SSL_GetCipherSuitelInfo sets |length| to the smaller of Step #6 - "compile-libfuzzer-introspector-x86_64": * the |len| argument and the length of the struct used by NSS. Step #6 - "compile-libfuzzer-introspector-x86_64": * Callers must ensure the application uses a version of NSS that Step #6 - "compile-libfuzzer-introspector-x86_64": * isn't older than the version used at compile time. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 length; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cipher Suite Name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* cipherSuiteName; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server authentication info */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* authAlgorithmName; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAuthType authAlgorithm; /* deprecated, use |authType| */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* key exchange algorithm info */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* keaTypeName; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLKEAType keaType; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* symmetric encryption info */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* symCipherName; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLCipherAlgorithm symCipher; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 symKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 symKeySpace; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 effectiveKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAC info */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* AEAD ciphers don't have a MAC. For an AEAD cipher, macAlgorithmName Step #6 - "compile-libfuzzer-introspector-x86_64": * is "AEAD", macAlgorithm is ssl_mac_aead, and macBits is the length in Step #6 - "compile-libfuzzer-introspector-x86_64": * bits of the authentication tag. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* macAlgorithmName; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLMACAlgorithm macAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 macBits; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn isFIPS : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn isExportable : 1; /* deprecated, don't use */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn nonStandard : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUintn reservedBits : 29; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.24. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This reports the correct authentication type for the cipher suite, use Step #6 - "compile-libfuzzer-introspector-x86_64": * this instead of |authAlgorithm|. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAuthType authType; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.43. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This reports the hash function used in the TLS KDF, or HKDF for TLS 1.3. Step #6 - "compile-libfuzzer-introspector-x86_64": * For suites defined for versions of TLS earlier than TLS 1.2, this reports Step #6 - "compile-libfuzzer-introspector-x86_64": * ssl_hash_none. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLHashType kdfHash; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* When adding new fields to this structure, please document the Step #6 - "compile-libfuzzer-introspector-x86_64": * NSS version in which they were added. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLCipherSuiteInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* ssl_hash_none is used internally to mean the pre-1.2 combination of MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": * and SHA1. The other values are only used in TLS 1.2. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hash_none = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hash_md5 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hash_sha1 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hash_sha224 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hash_sha256 = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hash_sha384 = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hash_sha512 = 6 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLHashType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ct_change_cipher_spec = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ct_alert = 21, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ct_handshake = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ct_application_data = 23, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ct_ack = 26 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLContentType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_null = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_rsa = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_dh = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_fortezza = 3, /* deprecated, now unused */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_ecdh = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_ecdh_psk = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_dh_psk = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_tls13_any = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_ecdh_hybrid = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_ecdh_hybrid_psk = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_kea_size /* number of ssl_kea_ algorithms */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLKEAType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sign_null = 0, /* "anonymous" in TLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sign_rsa = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sign_dsa = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_sign_ecdsa = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLSignType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_null = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_rc4 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_rc2 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_des = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_3des = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_idea = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_fortezza = 6, /* deprecated, now unused */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_aes = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_camellia = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_seed = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_aes_gcm = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_calg_chacha20 = 11 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLCipherAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_compression_null = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_compression_deflate = 1 /* RFC 3749 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLCompressionMethod; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLExtraServerCertDataStr { Step #6 - "compile-libfuzzer-introspector-x86_64": /* When this struct is passed to SSL_ConfigServerCert, and authType is set Step #6 - "compile-libfuzzer-introspector-x86_64": * to a value other than ssl_auth_null, this limits the use of the key to Step #6 - "compile-libfuzzer-introspector-x86_64": * the type defined; otherwise, the certificate is configured for all Step #6 - "compile-libfuzzer-introspector-x86_64": * compatible types. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAuthType authType; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The remainder of the certificate chain. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const CERTCertificateList* certChain; Step #6 - "compile-libfuzzer-introspector-x86_64": /* A set of one or more stapled OCSP responses for the certificate. This is Step #6 - "compile-libfuzzer-introspector-x86_64": * used to generate the OCSP stapling answer provided by the server. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const SECItemArray* stapledOCSPResponses; Step #6 - "compile-libfuzzer-introspector-x86_64": /* A serialized sign_certificate_timestamp extension, used to answer Step #6 - "compile-libfuzzer-introspector-x86_64": * requests from clients for this data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const SECItem* signedCertTimestamps; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Delegated credentials. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * A serialized delegated credential (DC) to use for authentication to peers Step #6 - "compile-libfuzzer-introspector-x86_64": * who indicate support for this extension (ietf-drafts-tls-subcerts). DCs Step #6 - "compile-libfuzzer-introspector-x86_64": * are used opportunistically if (1) the client indicates support, (2) TLS Step #6 - "compile-libfuzzer-introspector-x86_64": * 1.3 or higher is negotiated, and (3) the selected certificate is Step #6 - "compile-libfuzzer-introspector-x86_64": * configured with a DC. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Note that it's the caller's responsibility to ensure that the DC is Step #6 - "compile-libfuzzer-introspector-x86_64": * well-formed. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const SECItem* delegCred; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The secret key corresponding to the |delegCred|. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Note that it's the caller's responsibility to ensure that this matches Step #6 - "compile-libfuzzer-introspector-x86_64": * the DC public key. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const SECKEYPrivateKey* delegCredPrivKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLExtraServerCertData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRUint16 SSLCertificateCompressionAlgorithmID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_secret_read = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_secret_write = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLSecretDirection; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_mac_null = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_mac_md5 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_mac_sha = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hmac_md5 = 3, /* TLS HMAC version of mac_md5 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hmac_sha = 4, /* TLS HMAC version of mac_sha */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hmac_sha256 = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_mac_aead = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_hmac_sha384 = 7 Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLMACAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect163k1 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect163r1 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect163r2 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect193r1 = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect193r2 = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect233k1 = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect233r1 = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect239k1 = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect283k1 = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect283r1 = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect409k1 = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect409r1 = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect571k1 = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_sect571r1 = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp160k1 = 15, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp160r1 = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp160r2 = 17, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp192k1 = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp192r1 = 19, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp224k1 = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp224r1 = 21, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp256k1 = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp256r1 = 23, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp384r1 = 24, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_secp521r1 = 25, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ec_curve25519 = 29, /* RFC4492 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ffdhe_2048 = 256, /* RFC7919 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ffdhe_3072 = 257, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ffdhe_4096 = 258, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ffdhe_6144 = 259, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ffdhe_8192 = 260, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_kem_mlkem768x25519 = 4588, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_kem_xyber768d00 = 25497, /* draft-tls-westerbaan-xyber768d00-02 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_none = 65537, /* special value */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_grp_ffdhe_custom = 65538 /* special value */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLNamedGroup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLChannelInfoStr { Step #6 - "compile-libfuzzer-introspector-x86_64": /* On return, SSL_GetChannelInfo sets |length| to the smaller of Step #6 - "compile-libfuzzer-introspector-x86_64": * the |len| argument and the length of the struct used by NSS. Step #6 - "compile-libfuzzer-introspector-x86_64": * Callers must ensure the application uses a version of NSS that Step #6 - "compile-libfuzzer-introspector-x86_64": * isn't older than the version used at compile time. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 protocolVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint16 cipherSuite; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The strength of the key used to authenticate the peer. Before Step #6 - "compile-libfuzzer-introspector-x86_64": * interpreting this value, check authType, signatureScheme, and Step #6 - "compile-libfuzzer-introspector-x86_64": * peerDelegCred, to determine the type of the key and how it was used. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Typically, this is the length of the key from the peer's end-entity Step #6 - "compile-libfuzzer-introspector-x86_64": * certificate. If delegated credentials are used (i.e., peerDelegCred is Step #6 - "compile-libfuzzer-introspector-x86_64": * PR_TRUE), then this is the strength of the delegated credential key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 authKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* key exchange algorithm info */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 keaKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* session info */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 creationTime; /* seconds since Jan 1, 1970 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 lastAccessTime; /* seconds since Jan 1, 1970 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 expirationTime; /* seconds since Jan 1, 1970 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 sessionIDLength; /* up to 32 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 sessionID[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields are added in NSS 3.12.5. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* compression method info */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char* compressionMethodName; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLCompressionMethod compressionMethod; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields are added in NSS 3.21. Step #6 - "compile-libfuzzer-introspector-x86_64": * This field only has meaning in TLS < 1.3 and will be set to Step #6 - "compile-libfuzzer-introspector-x86_64": * PR_FALSE in TLS 1.3. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool extendedMasterSecretUsed; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.25. Step #6 - "compile-libfuzzer-introspector-x86_64": * This field only has meaning in TLS >= 1.3, and indicates on the Step #6 - "compile-libfuzzer-introspector-x86_64": * client side that the server accepted early (0-RTT) data. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool earlyDataAccepted; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.28. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields have the same meaning as in SSLCipherSuiteInfo. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLKEAType keaType; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLNamedGroup keaGroup; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLCipherAlgorithm symCipher; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLMACAlgorithm macAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLAuthType authType; Step #6 - "compile-libfuzzer-introspector-x86_64": SSLSignatureScheme signatureScheme; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.34. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* When the session was resumed this holds the key exchange group of the Step #6 - "compile-libfuzzer-introspector-x86_64": * original handshake. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLNamedGroup originalKeaGroup; Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is PR_TRUE when the session is resumed and PR_FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": * otherwise. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool resumed; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates whether the peer used a delegated credential (DC) for Step #6 - "compile-libfuzzer-introspector-x86_64": * authentication. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool peerDelegCred; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.54. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates what type of PSK, if any, was used in a handshake. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSLPskType pskType; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields were added in NSS 3.60 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is PR_TRUE when the connection is established Step #6 - "compile-libfuzzer-introspector-x86_64": * with TLS 1.3 Encrypted Client Hello. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool echAccepted; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following field was added in NSS 3.66 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This filed is PR_TRUE if the FIPS indicator is true for the Step #6 - "compile-libfuzzer-introspector-x86_64": * current connection */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isFIPS; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* When adding new fields to this structure, please document the Step #6 - "compile-libfuzzer-introspector-x86_64": * NSS version in which they were added. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLChannelInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSLCertificateCompressionAlgorithmStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SSLCertificateCompressionAlgorithmID id; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*encode)(const SECItem* input, SECItem* output); Step #6 - "compile-libfuzzer-introspector-x86_64": /* outputLen is the length of the output buffer passed by NSS to the decode function. Step #6 - "compile-libfuzzer-introspector-x86_64": * Decode should return an error code if the decoding fails or the output buffer is not big enough. Step #6 - "compile-libfuzzer-introspector-x86_64": * usedLen is an outparam which indicates the number of bytes the decoder consumed from output. Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: usedLen is always <= outputLen. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus (*decode)(const SECItem* input, unsigned char* output, size_t outputLen, size_t* usedLen); Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLCertificateCompressionAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SSL3StatisticsStr { Step #6 - "compile-libfuzzer-introspector-x86_64": /* statistics from ssl3_SendClientHello (sch) */ Step #6 - "compile-libfuzzer-introspector-x86_64": long sch_sid_cache_hits; Step #6 - "compile-libfuzzer-introspector-x86_64": long sch_sid_cache_misses; Step #6 - "compile-libfuzzer-introspector-x86_64": long sch_sid_cache_not_ok; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* statistics from ssl3_HandleServerHello (hsh) */ Step #6 - "compile-libfuzzer-introspector-x86_64": long hsh_sid_cache_hits; Step #6 - "compile-libfuzzer-introspector-x86_64": long hsh_sid_cache_misses; Step #6 - "compile-libfuzzer-introspector-x86_64": long hsh_sid_cache_not_ok; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* statistics from ssl3_HandleClientHello (hch) */ Step #6 - "compile-libfuzzer-introspector-x86_64": long hch_sid_cache_hits; Step #6 - "compile-libfuzzer-introspector-x86_64": long hch_sid_cache_misses; Step #6 - "compile-libfuzzer-introspector-x86_64": long hch_sid_cache_not_ok; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* statistics related to stateless resume */ Step #6 - "compile-libfuzzer-introspector-x86_64": long sch_sid_stateless_resumes; Step #6 - "compile-libfuzzer-introspector-x86_64": long hsh_sid_stateless_resumes; Step #6 - "compile-libfuzzer-introspector-x86_64": long hch_sid_stateless_resumes; Step #6 - "compile-libfuzzer-introspector-x86_64": long hch_sid_ticket_parse_failures; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3Statistics; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_dhe_group_none = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ff_dhe_2048_group = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ff_dhe_3072_group = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ff_dhe_4096_group = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ff_dhe_6144_group = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ff_dhe_8192_group = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_dhe_group_max Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLDHEGroupType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_server_name_xtn = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_cert_status_xtn = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_supported_groups_xtn = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ec_point_formats_xtn = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_signature_algorithms_xtn = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_use_srtp_xtn = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_app_layer_protocol_xtn = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": /* signed_certificate_timestamp extension, RFC 6962 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_signed_cert_timestamp_xtn = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_padding_xtn = 21, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_extended_master_secret_xtn = 23, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_certificate_compression_xtn = 27, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_record_size_limit_xtn = 28, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_delegated_credentials_xtn = 34, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_session_ticket_xtn = 35, Step #6 - "compile-libfuzzer-introspector-x86_64": /* 40 was used in draft versions of TLS 1.3; it is now reserved. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_pre_shared_key_xtn = 41, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_early_data_xtn = 42, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_supported_versions_xtn = 43, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_cookie_xtn = 44, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_psk_key_exchange_modes_xtn = 45, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_ticket_early_data_info_xtn = 46, /* Deprecated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_certificate_authorities_xtn = 47, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_post_handshake_auth_xtn = 49, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_signature_algorithms_cert_xtn = 50, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_key_share_xtn = 51, Step #6 - "compile-libfuzzer-introspector-x86_64": /* TLS 1.3 GREASE extension dummy type for builders. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_grease_xtn = 0x0a0a, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_next_proto_nego_xtn = 13172, /* Deprecated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_renegotiation_info_xtn = 0xff01, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_short_header_xtn = 0xff03, /* Deprecated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_outer_extensions_xtn = 0xfd00, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_encrypted_client_hello_xtn = 0xfe0d, Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_tls13_encrypted_sni_xtn = 0xffce, /* Deprecated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSLExtensionType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.890 INFO datatypes - __init__: Processing /src/nss/lib/ssl/tls13ech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.913 INFO datatypes - __init__: Processing /src/nss/lib/ssl/unix_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.916 INFO datatypes - __init__: Processing /src/nss/lib/ssl/selfencrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.920 INFO datatypes - __init__: Processing /src/nss/lib/ssl/sslencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.926 INFO datatypes - __init__: Processing /src/nss/lib/util/errstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.930 INFO datatypes - __init__: Processing /src/nss/lib/util/utilparst.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_DB_TYPE_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_DB_TYPE_SQL, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_DB_TYPE_EXTERN, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_DB_TYPE_LEGACY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_DB_TYPE_MULTIACCESS Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSDBType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.933 INFO datatypes - __init__: Processing /src/nss/lib/util/secasn1u.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.937 INFO datatypes - __init__: Processing /src/nss/lib/util/secoid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.941 INFO datatypes - __init__: Processing /src/nss/lib/util/utilpars.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.945 INFO datatypes - __init__: Processing /src/nss/lib/util/secdert.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DERTemplateStr DERTemplate; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.948 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11u.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.951 INFO datatypes - __init__: Processing /src/nss/lib/util/derenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.957 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11n.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_NSS_VALIDATION_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_IKE_PRF_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bDataAsKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bRekey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNi; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNiLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNr; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNrLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hNewKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_IKE_PRF_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_TLS_EXTENDED_MASTER_KEY_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfHashMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSessionHash; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSessionHashLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION_PTR pVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_TLS_EXTENDED_MASTER_KEY_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TRUST __CKT_NSS_UNTRUSTED __attribute__((deprecated)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_GCM_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIv; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pAAD; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAADLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTagBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_GCM_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_NSS_KEM_PARAMETER_SET_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TRUST __CKT_NSS_VALID __attribute__((deprecated)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_NSS_GCM_PARAMS CK_PTR CK_NSS_GCM_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_IKE1_APP_B_PRF_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bHasKeygxy; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hKeygxy; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pExtraData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulExtraDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_IKE1_APP_B_PRF_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TRUST __CKT_NSS_UNTRUSTED __attribute__((deprecated("CKT_NSS_UNTRUSTED really means CKT_NSS_MUST_VERIFY_TRUST"))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_GCM_PARAMS_V3 CK_GCM_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TRUST __CKT_NSS_VALID __attribute__((deprecated("CKT_NSS_VALID really means CKT_NSS_NOT_TRUSTED"))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_GCM_PARAMS_V3 CK_PTR CK_GCM_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_MAC_CONSTANT_TIME_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE macAlg; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulBodyTotalLen; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE *pHeader; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulHeaderLen; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_MAC_CONSTANT_TIME_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char **(*CK_NSS_ModuleDBFunc)(unsigned long function, Step #6 - "compile-libfuzzer-introspector-x86_64": char *parameters, void *args); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_GCM_PARAMS CK_GCM_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TRUST __CKT_NSS_MUST_VERIFY __attribute__((deprecated)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_NSS_GCM_PARAMS CK_PTR CK_GCM_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_JPAKEFinalParams { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_JPAKEPublicValue B; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_JPAKEFinalParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_TRUST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_NSS_GetFIPSStatus)(CK_SESSION_HANDLE hSession, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hObject, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOperationType, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG *pulFIPSStatus); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_JPAKERound1Params { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_JPAKEPublicValue gx1; /* out */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_JPAKEPublicValue gx2; /* out */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_JPAKERound1Params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_IKE_PRF_PLUS_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bHasSeedKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hSeedKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSeedData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSeedDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_IKE_PRF_PLUS_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char **(PR_CALLBACK *SECMODModuleDBFunc)(unsigned long function, Step #6 - "compile-libfuzzer-introspector-x86_64": char *parameters, void *moduleSpec); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_MODULE_FUNCTIONS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION version; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_ModuleDBFunc NSC_ModuleDBFunc; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_MODULE_FUNCTIONS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_NSS_Encapsulate)(CK_SESSION_HANDLE hSession, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_PTR pMechanism, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hPublicKey, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ATTRIBUTE_PTR pTemplate, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAttributeCount, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE_PTR phKey, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pCiphertext, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG_PTR pulCiphertextLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*CK_NSS_Decapsulate)(CK_SESSION_HANDLE hSession, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_PTR pMechanism, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hPrivateKey, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pCiphertext, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulCiphertextLen, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ATTRIBUTE_PTR pTemplate, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAttributeCount, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE_PTR phKey); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_JPAKEPublicValue { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE *pGX; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulGXLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE *pGV; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulGVLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE *pR; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_JPAKEPublicValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_JPAKERound2Params { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE *pSharedKey; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSharedKeyLen; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_JPAKEPublicValue gx3; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_JPAKEPublicValue gx4; /* in */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_JPAKEPublicValue A; /* out */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_JPAKERound2Params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TRUST __CKT_NSS_MUST_VERIFY __attribute__((deprecated("CKT_NSS_MUST_VERIFY really functions as CKT_NSS_TRUST_UNKNOWN"))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_KEM_FUNCTIONS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION version; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_Encapsulate C_Encapsulate; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_Decapsulate C_Decapsulate; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_KEM_FUNCTIONS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_AEAD_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pAAD; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAADLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTagLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_AEAD_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_HKDFParams { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bExtract; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSalt; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSaltLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bExpand; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulInfoLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_HKDFParams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_IKE1_PRF_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bHasPrevKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hKeygxy; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hPrevKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pCKYi; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulCKYiLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pCKYr; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulCKYrLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE keyNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_IKE1_PRF_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_NSS_FIPS_FUNCTIONS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION version; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NSS_GetFIPSStatus NSC_NSSGetFIPSStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_NSS_FIPS_FUNCTIONS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.964 INFO datatypes - __init__: Processing /src/nss/lib/util/nssilckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pzlock_s PZLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": FlushTT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NewLock = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": Lock = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": Unlock = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": DestroyLock = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": NewCondVar = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": WaitCondVar = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": NotifyCondVar = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": NotifyAllCondVar = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": DestroyCondVar = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": NewMonitor = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": EnterMonitor = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": ExitMonitor = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": Notify = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": NotifyAll = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": Wait = 15, Step #6 - "compile-libfuzzer-introspector-x86_64": DestroyMonitor = 16 Step #6 - "compile-libfuzzer-introspector-x86_64": } nssILockOp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockArena = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockSession = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockObject = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockRefLock = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockCert = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockCertDB = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockDBM = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockCache = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockSSL = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockList = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockSlot = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockFreelist = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockOID = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockAttribute = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockPK11cxt = 14, /* pk11context */ Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockRWLock = 15, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockOther = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockSelfServ = 17, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockKeyDB = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": nssILockLast /* don't use this one! */ Step #6 - "compile-libfuzzer-introspector-x86_64": } nssILockType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pzmonitor_s PZMonitor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pzcondvar_s PZCondVar; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.969 INFO datatypes - __init__: Processing /src/nss/lib/util/secoidt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECOidDataStr SECOidData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_UNKNOWN = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MD2 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MD4 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MD5 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA1 = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC2_CBC = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC4 = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_EDE3_CBC = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC5_CBC_PAD = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_ECB = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_CBC = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_OFB = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_CFB = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_MAC = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_EDE = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ISO_SHA_WITH_RSA_SIGNATURE = 15, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_RSA_ENCRYPTION = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_MD2_WITH_RSA_ENCRYPTION = 17, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_MD4_WITH_RSA_ENCRYPTION = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_MD5_WITH_RSA_ENCRYPTION = 19, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_SHA1_WITH_RSA_ENCRYPTION = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS5_PBE_WITH_MD2_AND_DES_CBC = 21, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS5_PBE_WITH_MD5_AND_DES_CBC = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS5_PBE_WITH_SHA1_AND_DES_CBC = 23, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS7 = 24, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS7_DATA = 25, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS7_SIGNED_DATA = 26, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS7_ENVELOPED_DATA = 27, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS7_SIGNED_ENVELOPED_DATA = 28, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS7_DIGESTED_DATA = 29, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS7_ENCRYPTED_DATA = 30, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_EMAIL_ADDRESS = 31, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_UNSTRUCTURED_NAME = 32, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_CONTENT_TYPE = 33, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_MESSAGE_DIGEST = 34, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_SIGNING_TIME = 35, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_COUNTER_SIGNATURE = 36, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_CHALLENGE_PASSWORD = 37, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_UNSTRUCTURED_ADDRESS = 38, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_EXTENDED_CERTIFICATE_ATTRIBUTES = 39, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_SMIME_CAPABILITIES = 40, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_COMMON_NAME = 41, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_COUNTRY_NAME = 42, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_LOCALITY = 43, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_STATE_OR_PROVINCE = 44, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_ORGANIZATION_NAME = 45, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_ORGANIZATIONAL_UNIT_NAME = 46, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_DN_QUALIFIER = 47, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_DC = 48, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_TYPE_GIF = 49, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_TYPE_JPEG = 50, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_TYPE_URL = 51, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_TYPE_HTML = 52, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_TYPE_CERT_SEQUENCE = 53, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MISSI_KEA_DSS_OLD = 54, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MISSI_DSS_OLD = 55, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MISSI_KEA_DSS = 56, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MISSI_DSS = 57, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MISSI_KEA = 58, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MISSI_ALT_KEA = 59, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Netscape private certificate extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_NETSCAPE_OK = 60, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_ISSUER_LOGO = 61, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_SUBJECT_LOGO = 62, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_CERT_TYPE = 63, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_BASE_URL = 64, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_REVOCATION_URL = 65, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_CA_REVOCATION_URL = 66, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_CA_CRL_URL = 67, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_CA_CERT_URL = 68, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_CERT_RENEWAL_URL = 69, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_CA_POLICY_URL = 70, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_HOMEPAGE_URL = 71, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_ENTITY_LOGO = 72, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_USER_PICTURE = 73, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_SSL_SERVER_NAME = 74, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_COMMENT = 75, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_LOST_PASSWORD_URL = 76, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_CERT_RENEWAL_TIME = 77, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_KEY_USAGE_GOVT_APPROVED = 78, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* x.509 v3 Extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_SUBJECT_DIRECTORY_ATTR = 79, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_SUBJECT_KEY_ID = 80, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_KEY_USAGE = 81, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_PRIVATE_KEY_USAGE_PERIOD = 82, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_SUBJECT_ALT_NAME = 83, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_ISSUER_ALT_NAME = 84, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_BASIC_CONSTRAINTS = 85, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_NAME_CONSTRAINTS = 86, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_CRL_DIST_POINTS = 87, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_CERTIFICATE_POLICIES = 88, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_POLICY_MAPPINGS = 89, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_POLICY_CONSTRAINTS = 90, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_AUTH_KEY_ID = 91, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_EXT_KEY_USAGE = 92, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_AUTH_INFO_ACCESS = 93, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_CRL_NUMBER = 94, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_REASON_CODE = 95, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_INVALID_DATE = 96, Step #6 - "compile-libfuzzer-introspector-x86_64": /* End of x.509 v3 Extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X500_RSA_ENCRYPTION = 97, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* alg 1485 additions */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RFC1274_UID = 98, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RFC1274_MAIL = 99, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* PKCS 12 additions */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12 = 100, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_MODE_IDS = 101, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_ESPVK_IDS = 102, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_BAG_IDS = 103, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_CERT_BAG_IDS = 104, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_OIDS = 105, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PBE_IDS = 106, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_SIGNATURE_IDS = 107, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_ENVELOPING_IDS = 108, Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEC_OID_PKCS12_OFFLINE_TRANSPORT_MODE, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_ONLINE_TRANSPORT_MODE, */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PKCS8_KEY_SHROUDING = 109, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_KEY_BAG_ID = 110, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_CERT_AND_CRL_BAG_ID = 111, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_SECRET_BAG_ID = 112, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_X509_CERT_CRL_BAG = 113, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_SDSI_CERT_BAG = 114, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC4 = 115, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC4 = 116, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PBE_WITH_SHA1_AND_TRIPLE_DES_CBC = 117, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC = 118, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC = 119, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_128_BIT_RC4 = 120, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_40_BIT_RC4 = 121, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_TRIPLE_DES = 122, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_RSA_SIGNATURE_WITH_SHA1_DIGEST = 123, Step #6 - "compile-libfuzzer-introspector-x86_64": /* end of PKCS 12 additions */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* DSA signatures */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX9_DSA_SIGNATURE = 124, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX9_DSA_SIGNATURE_WITH_SHA1_DIGEST = 125, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_BOGUS_DSA_SIGNATURE_WITH_SHA1_DIGEST = 126, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Verisign OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_VERISIGN_USER_NOTICES = 127, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* PKIX OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_CPS_POINTER_QUALIFIER = 128, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_USER_NOTICE_QUALIFIER = 129, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP = 130, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP_BASIC_RESPONSE = 131, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP_NONCE = 132, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP_CRL = 133, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP_RESPONSE = 134, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP_NO_CHECK = 135, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP_ARCHIVE_CUTOFF = 136, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_OCSP_SERVICE_LOCATOR = 137, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGCTRL_REGTOKEN = 138, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGCTRL_AUTHENTICATOR = 139, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGCTRL_PKIPUBINFO = 140, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGCTRL_PKI_ARCH_OPTIONS = 141, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGCTRL_OLD_CERT_ID = 142, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGCTRL_PROTOCOL_ENC_KEY = 143, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGINFO_UTF8_PAIRS = 144, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_REGINFO_CERT_REQUEST = 145, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_SERVER_AUTH = 146, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_CLIENT_AUTH = 147, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_CODE_SIGN = 148, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_EMAIL_PROTECT = 149, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_TIME_STAMP = 150, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_OCSP_RESPONDER = 151, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Netscape Algorithm OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NETSCAPE_SMIME_KEA = 152, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Skipjack OID -- ### mwelch temporary */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_FORTEZZA_SKIPJACK = 153, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* PKCS 12 V2 oids */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC4 = 154, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC4 = 155, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_3KEY_TRIPLE_DES_CBC = 156, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_2KEY_TRIPLE_DES_CBC = 157, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC = 158, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC = 159, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_SAFE_CONTENTS_ID = 160, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_PKCS8_SHROUDED_KEY_BAG_ID = 161, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V1_KEY_BAG_ID = 162, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V1_PKCS8_SHROUDED_KEY_BAG_ID = 163, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V1_CERT_BAG_ID = 164, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V1_CRL_BAG_ID = 165, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V1_SECRET_BAG_ID = 166, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS12_V1_SAFE_CONTENTS_BAG_ID = 167, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_X509_CERT = 168, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_SDSI_CERT = 169, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_X509_CRL = 170, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_FRIENDLY_NAME = 171, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_LOCAL_KEY_ID = 172, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_BOGUS_KEY_USAGE = 173, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /*Diffe Helman OIDS */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X942_DIFFIE_HELMAN_KEY = 174, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Netscape other name types */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEC_OID_NETSCAPE_NICKNAME is an otherName field of type IA5String Step #6 - "compile-libfuzzer-introspector-x86_64": * in the subjectAltName certificate extension. NSS dropped support Step #6 - "compile-libfuzzer-introspector-x86_64": * for SEC_OID_NETSCAPE_NICKNAME in NSS 3.13. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NETSCAPE_NICKNAME = 175, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cert Server OIDS */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NETSCAPE_RECOVERY_REQUEST = 176, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* New PSM certificate management OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CERT_RENEWAL_LOCATOR = 177, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NS_CERT_EXT_SCOPE_OF_USE = 178, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* CMS (RFC2630) OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CMS_EPHEMERAL_STATIC_DIFFIE_HELLMAN = 179, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CMS_3DES_KEY_WRAP = 180, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CMS_RC2_KEY_WRAP = 181, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SMIME attributes */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SMIME_ENCRYPTION_KEY_PREFERENCE = 182, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* AES OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_128_ECB = 183, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_128_CBC = 184, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_192_ECB = 185, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_192_CBC = 186, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_256_ECB = 187, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_256_CBC = 188, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SDN702_DSA_SIGNATURE = 189, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MS_SMIME_ENCRYPTION_KEY_PREFERENCE = 190, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA256 = 191, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA384 = 192, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA512 = 193, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_SHA256_WITH_RSA_ENCRYPTION = 194, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_SHA384_WITH_RSA_ENCRYPTION = 195, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_SHA512_WITH_RSA_ENCRYPTION = 196, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_128_KEY_WRAP = 197, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_192_KEY_WRAP = 198, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_256_KEY_WRAP = 199, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Elliptic Curve Cryptography (ECC) OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PUBLIC_KEY = 200, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE = 201, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #define SEC_OID_ANSIX962_ECDSA_SIGNATURE_WITH_SHA1_DIGEST \ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ANSI X9.62 named elliptic curves (prime field) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PRIME192V1 = 202, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PRIME192V2 = 203, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PRIME192V3 = 204, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PRIME239V1 = 205, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PRIME239V2 = 206, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PRIME239V3 = 207, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_PRIME256V1 = 208, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SECG named elliptic curves (prime field) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP112R1 = 209, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP112R2 = 210, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP128R1 = 211, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP128R2 = 212, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP160K1 = 213, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP160R1 = 214, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP160R2 = 215, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP192K1 = 216, Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEC_OID_SECG_EC_SECP192R1 is SEC_OID_ANSIX962_EC_PRIME192V1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP224K1 = 217, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP224R1 = 218, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP256K1 = 219, Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEC_OID_SECG_EC_SECP256R1 is SEC_OID_ANSIX962_EC_PRIME256V1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP384R1 = 220, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECP521R1 = 221, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ANSI X9.62 named elliptic curves (characteristic two field) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB163V1 = 222, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB163V2 = 223, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB163V3 = 224, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB176V1 = 225, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB191V1 = 226, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB191V2 = 227, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB191V3 = 228, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2ONB191V4 = 229, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2ONB191V5 = 230, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB208W1 = 231, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB239V1 = 232, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB239V2 = 233, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB239V3 = 234, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2ONB239V4 = 235, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2ONB239V5 = 236, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB272W1 = 237, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB304W1 = 238, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB359V1 = 239, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2PNB368W1 = 240, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_EC_C2TNB431R1 = 241, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SECG named elliptic curves (characteristic two field) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT113R1 = 242, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT113R2 = 243, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT131R1 = 244, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT131R2 = 245, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT163K1 = 246, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT163R1 = 247, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT163R2 = 248, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT193R1 = 249, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT193R2 = 250, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT233K1 = 251, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT233R1 = 252, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT239K1 = 253, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT283K1 = 254, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT283R1 = 255, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT409K1 = 256, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT409R1 = 257, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT571K1 = 258, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SECG_EC_SECT571R1 = 259, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NETSCAPE_AOLSCREENNAME = 260, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_SURNAME = 261, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_SERIAL_NUMBER = 262, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_STREET_ADDRESS = 263, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_TITLE = 264, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_POSTAL_ADDRESS = 265, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_POSTAL_CODE = 266, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_POST_OFFICE_BOX = 267, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_GIVEN_NAME = 268, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_INITIALS = 269, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_GENERATION_QUALIFIER = 270, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_HOUSE_IDENTIFIER = 271, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_PSEUDONYM = 272, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* More OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_CA_ISSUERS = 273, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS9_EXTENSION_REQUEST = 274, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* new EC Signature oids */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SIGNATURE_RECOMMENDED_DIGEST = 275, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SIGNATURE_SPECIFIED_DIGEST = 276, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE = 277, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SHA256_SIGNATURE = 278, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SHA384_SIGNATURE = 279, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ANSIX962_ECDSA_SHA512_SIGNATURE = 280, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* More id-ce and id-pe OIDs from RFC 3280 */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_HOLD_INSTRUCTION_CODE = 281, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_DELTA_CRL_INDICATOR = 282, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_ISSUING_DISTRIBUTION_POINT = 283, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_CERT_ISSUER = 284, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_FRESHEST_CRL = 285, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_INHIBIT_ANY_POLICY = 286, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_SUBJECT_INFO_ACCESS = 287, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Camellia OIDs (RFC3657)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CAMELLIA_128_CBC = 288, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CAMELLIA_192_CBC = 289, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CAMELLIA_256_CBC = 290, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* PKCS 5 V2 OIDS */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS5_PBKDF2 = 291, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS5_PBES2 = 292, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS5_PBMAC1 = 293, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA1 = 294, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA224 = 295, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA256 = 296, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA384 = 297, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA512 = 298, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_TIMESTAMPING = 299, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKIX_CA_REPOSITORY = 300, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ISO_SHA1_WITH_RSA_SIGNATURE = 301, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SEED_CBC = 302, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_ANY_POLICY = 303, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_RSA_OAEP_ENCRYPTION = 304, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_MGF1 = 305, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_PSPECIFIED = 306, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_RSA_PSS_SIGNATURE = 307, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_PKCS1_SHA224_WITH_RSA_ENCRYPTION = 308, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA224 = 309, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EV_INCORPORATION_LOCALITY = 310, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EV_INCORPORATION_STATE = 311, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EV_INCORPORATION_COUNTRY = 312, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_BUSINESS_CATEGORY = 313, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA224_DIGEST = 314, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA256_DIGEST = 315, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Microsoft Trust List Signing Step #6 - "compile-libfuzzer-introspector-x86_64": * szOID_KP_CTL_USAGE_SIGNING Step #6 - "compile-libfuzzer-introspector-x86_64": * where KP stands for Key Purpose Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MS_EXT_KEY_USAGE_CTL_SIGNING = 316, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The 'name' attribute type in X.520 */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AVA_NAME = 317, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_128_GCM = 318, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_192_GCM = 319, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_AES_256_GCM = 320, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_IDEA_CBC = 321, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* pseudo - OIDs */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC2_40_CBC = 322, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DES_40_CBC = 323, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC4_40 = 324, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC4_56 = 325, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_NULL_CIPHER = 326, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_MD5 = 327, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_RSA = 328, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DHE_RSA = 329, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DHE_DSS = 330, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DH_RSA = 331, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DH_DSS = 332, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DH_ANON = 333, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_ECDHE_ECDSA = 334, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_ECDHE_RSA = 335, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_ECDH_ECDSA = 336, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_ECDH_RSA = 337, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_ECDH_ANON = 338, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_RSA_EXPORT = 339, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DHE_RSA_EXPORT = 340, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DHE_DSS_EXPORT = 341, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DH_RSA_EXPORT = 342, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DH_DSS_EXPORT = 343, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DH_ANON_EXPORT = 344, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_APPLY_SSL_POLICY = 345, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CHACHA20_POLY1305 = 346, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_ECDHE_PSK = 347, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DHE_PSK = 348, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_FFDHE_2048 = 349, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_FFDHE_3072 = 350, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_FFDHE_4096 = 351, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_FFDHE_6144 = 352, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_FFDHE_8192 = 353, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS_DHE_CUSTOM = 354, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_CURVE25519 = 355, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TLS13_KEA_ANY = 356, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X509_ANY_EXT_KEY_USAGE = 357, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_IPSEC_IKE = 358, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_IPSEC_IKE_END = 359, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_IPSEC_IKE_INTERMEDIATE = 360, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_IPSEC_END = 361, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_IPSEC_TUNNEL = 362, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_EXT_KEY_USAGE_IPSEC_USER = 363, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA3_224 = 364, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA3_256 = 365, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA3_384 = 366, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_SHA3_512 = 367, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA3_224 = 368, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA3_256 = 369, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA3_384 = 370, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_HMAC_SHA3_512 = 371, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_XYBER768D00 = 372, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ED25519_SIGNATURE = 373, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ED25519_PUBLIC_KEY = 374, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_STDDH_SHA1KDF_SCHEME = 375, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_STDDH_SHA224KDF_SCHEME = 376, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_STDDH_SHA256KDF_SCHEME = 377, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_STDDH_SHA384KDF_SCHEME = 378, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_STDDH_SHA512KDF_SCHEME = 379, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_COFACTORDH_SHA1KDF_SCHEME = 380, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_COFACTORDH_SHA224KDF_SCHEME = 381, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_COFACTORDH_SHA256KDF_SCHEME = 382, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_COFACTORDH_SHA384KDF_SCHEME = 383, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_DHSINGLEPASS_COFACTORDH_SHA512KDF_SCHEME = 384, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC2_64_CBC = 385, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_RC2_128_CBC = 386, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_ECDH_KEA = 387, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_X25519 = 388, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_MLKEM768X25519 = 389, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_OID_TOTAL Step #6 - "compile-libfuzzer-introspector-x86_64": } SECOidTag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": INVALID_CERT_EXTENSION = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": UNSUPPORTED_CERT_EXTENSION = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SUPPORTED_CERT_EXTENSION = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } SECSupportExtenTag; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECAlgorithmIDStr SECAlgorithmID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.975 INFO datatypes - __init__: Processing /src/nss/lib/util/nsslocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.978 INFO datatypes - __init__: Processing /src/nss/lib/util/secport.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PORTCheapArenaPool_str { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool arena; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 magic; /* This is used to distinguish the two subclasses. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PORTCheapArenaPool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool(PR_CALLBACK *PORTCharConversionWSwapFunc)(PRBool toUnicode, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *inBuf, unsigned int inBufLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *outBuf, unsigned int maxOutBufLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outBufLen, PRBool swapBytes); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool(PR_CALLBACK *PORTCharConversionFunc)(PRBool toUnicode, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *inBuf, unsigned int inBufLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *outBuf, unsigned int maxOutBufLen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outBufLen); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.984 INFO datatypes - __init__: Processing /src/nss/lib/util/nssb64t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSBase64DecoderStr NSSBase64Decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSBase64EncoderStr NSSBase64Encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.987 INFO datatypes - __init__: Processing /src/nss/lib/util/nsshash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.991 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs1sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:12.994 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_FLAGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_X9_42_DH_KDF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X9_42_DH1_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_X9_42_DH_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOtherInfoLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOtherInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_X9_42_DH1_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_MAC_GENERAL_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_GENERATOR_FUNCTION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SEED_CBC_ENCRYPT_DATA_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE iv[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SEED_CBC_ENCRYPT_DATA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_KIP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_PTR pMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSeed; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSeedLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_KIP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_DSA_PARAMETER_GEN_PARAM { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hash; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSeed; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSeedLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIndex; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_DSA_PARAMETER_GEN_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_X9_42_DH_KDF_TYPE CK_PTR CK_X9_42_DH_KDF_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X9_42_DH1_DERIVE_PARAMS CK_PTR CK_X9_42_DH1_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MAC_GENERAL_PARAMS CK_PTR CK_MAC_GENERAL_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SEED_CBC_ENCRYPT_DATA_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SEED_CBC_ENCRYPT_DATA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int CK_LONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_KIP_PARAMS CK_PTR CK_KIP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_USER_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_KEY_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_FUNCTION_LIST CK_PTR CK_FUNCTION_LIST_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_RSA_PKCS_OAEP_SOURCE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ECDH2_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_EC_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSharedDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSharedData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPrivateDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hPrivateData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen2; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData2; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ECDH2_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RC5_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulWordsize; /* wordsize in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRounds; /* number of rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RC5_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_CCM_MESSAGE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulDataLen; /*plaintext or ciphertext*/ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceFixedBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_GENERATOR_FUNCTION nonceGenerator; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pMAC; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMACLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_CCM_MESSAGE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SALSA20_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pBlockCounter; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SALSA20_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_OBJECT_CLASS CK_PTR CK_OBJECT_CLASS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_FUNCTION_LIST_PTR CK_PTR CK_FUNCTION_LIST_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RSA_PKCS_OAEP_SOURCE_TYPE CK_PTR CK_RSA_PKCS_OAEP_SOURCE_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ECDH2_DERIVE_PARAMS CK_PTR CK_ECDH2_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RC5_PARAMS CK_PTR CK_RC5_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CCM_MESSAGE_PARAMS CK_CCM_MESSAGE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SALSA20_PARAMS CK_PTR CK_SALSA20_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_KEY_WRAP_SET_OAEP_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_KEY_WRAP_SET_OAEP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)( Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pMutex /* pointer to mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SSL3_KEY_MAT_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMacSizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulKeySizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIVSizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bIsExport; /* Unused. Must be set to CK_FALSE. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_RANDOM_DATA RandomInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SSL3_KEY_MAT_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SP800_108_KDF_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SP800_108_PRF_TYPE prfType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNumberOfDataParams; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PRF_DATA_PARAM_PTR pDataParams; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAdditionalDerivedKeys; Step #6 - "compile-libfuzzer-introspector-x86_64": /* ERRATA: in PKCS#11 v3.0, pAdditionalDerivedKeys is typed as Step #6 - "compile-libfuzzer-introspector-x86_64": * CK_DERVIED_KEY; it needs to be of type CK_DERIVED_KEY_PTR. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_DERIVED_KEY_PTR pAdditionalDerivedKeys; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SP800_108_KDF_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_GOSTR3410_KEY_WRAP_PARAMS CK_PTR CK_GOSTR3410_KEY_WRAP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_GOSTR3410_DERIVE_PARAMS CK_PTR CK_GOSTR3410_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_VOID_PTR CK_PTR CK_VOID_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)( Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR_PTR ppMutex /* location to receive ptr to mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SALSA20_CHACHA20_POLY1305_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pAAD; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAADLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SALSA20_CHACHA20_POLY1305_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_TLS12_MASTER_KEY_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_RANDOM_DATA RandomInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION_PTR pVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfHashMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_TLS12_MASTER_KEY_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_WTLS_RANDOM_DATA CK_PTR CK_WTLS_RANDOM_DATA_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_DERIVED_KEY CK_PTR CK_DERIVED_KEY_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SALSA20_CHACHA20_POLY1305_PARAMS Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PTR CK_SALSA20_CHACHA20_POLY1305_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_WTLS_MASTER_KEY_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE DigestMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_WTLS_RANDOM_DATA RandomInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_WTLS_MASTER_KEY_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void CK_PTR CK_VOID_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TLS_PRF_PARAMS CK_PTR CK_TLS_PRF_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_WTLS_RANDOM_DATA { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pClientRandom; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulClientRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pServerRandom; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulServerRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_WTLS_RANDOM_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CMS_SIG_PARAMS CK_PTR CK_CMS_SIG_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RC2_CBC_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": /* ulEffectiveBits was changed from CK_USHORT to CK_ULONG for Step #6 - "compile-libfuzzer-introspector-x86_64": * v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulEffectiveBits; /* effective bits (1-1024) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE iv[8]; /* IV for CBC mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RC2_CBC_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_GCM_MESSAGE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIv; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvFixedBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_GENERATOR_FUNCTION ivGenerator; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pTag; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTagBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_GCM_MESSAGE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_PBE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pInitVector; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR_PTR pPassword; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPasswordLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSalt; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSaltLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIteration; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_PBE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_WTLS_PRF_PARAMS CK_PTR CK_WTLS_PRF_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_XEDDSA_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_XEDDSA_HASH_TYPE hash; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_XEDDSA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RC2_CBC_PARAMS CK_PTR CK_RC2_CBC_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_GCM_MESSAGE_PARAMS CK_GCM_MESSAGE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_PBE_PARAMS CK_PTR CK_PBE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SSL3_KEY_MAT_OUT { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hClientMacSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hServerMacSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hClientKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hServerKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIVClient; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIVServer; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SSL3_KEY_MAT_OUT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_WTLS_KEY_MAT_OUT { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hMacSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIV; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_WTLS_KEY_MAT_OUT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_XEDDSA_PARAMS CK_PTR CK_XEDDSA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_MECHANISM_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMinKeySize; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxKeySize; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_MECHANISM_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_EXTRACT_PARAMS CK_PTR CK_EXTRACT_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_KEY_WRAP_SET_OAEP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE bBC; /* block contents byte */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pX; /* extra data */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulXLen; /* length of extra data in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_KEY_WRAP_SET_OAEP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_OBJECT_HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MECHANISM CK_PTR CK_MECHANISM_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_AES_CTR_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulCounterBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE cb[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_AES_CTR_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_CAMELLIA_CTR_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulCounterBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE cb[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_CAMELLIA_CTR_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TLS12_KEY_MAT_PARAMS CK_PTR CK_TLS12_KEY_MAT_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_PKCS5_PBKD2_PARAMS2 { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE saltSource; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pSaltSourceData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSaltSourceDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG iterations; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pPrfData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPrfDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR_PTR pPassword; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPasswordLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_PKCS5_PBKD2_PARAMS2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_OTP_SIGNATURE_INFO CK_PTR CK_OTP_SIGNATURE_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_OBJECT_HANDLE CK_PTR CK_OBJECT_HANDLE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_AES_CTR_PARAMS CK_PTR CK_AES_CTR_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CAMELLIA_CTR_PARAMS CK_PTR CK_CAMELLIA_CTR_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_TLS_KDF_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pLabel; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulLabelLength; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_RANDOM_DATA RandomInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pContextData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulContextDataLength; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_TLS_KDF_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_PKCS5_PBKD2_PARAMS2 CK_PTR CK_PKCS5_PBKD2_PARAMS2_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_INTERFACE { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR *pInterfaceName; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pFunctionList; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_INTERFACE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_C_INITIALIZE_ARGS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CREATEMUTEX CreateMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_DESTROYMUTEX DestroyMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_LOCKMUTEX LockMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UNLOCKMUTEX UnlockMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The official PKCS #11 spec does not have a 'LibraryParameters' field, but Step #6 - "compile-libfuzzer-introspector-x86_64": * a reserved field. NSS needs a way to pass instance-specific information Step #6 - "compile-libfuzzer-introspector-x86_64": * to the library (like where to find its config files, etc). This Step #6 - "compile-libfuzzer-introspector-x86_64": * information is usually provided by the installer and passed uninterpreted Step #6 - "compile-libfuzzer-introspector-x86_64": * by NSS to the library, though NSS does know the specifics of the softoken Step #6 - "compile-libfuzzer-introspector-x86_64": * version of this parameter. Most compliant PKCS#11 modules expect this Step #6 - "compile-libfuzzer-introspector-x86_64": * parameter to be NULL, and will return CKR_ARGUMENTS_BAD from Step #6 - "compile-libfuzzer-introspector-x86_64": * C_Initialize if Library parameters is supplied. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR_PTR *LibraryParameters; Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is only present if the LibraryParameters is not NULL. It must Step #6 - "compile-libfuzzer-introspector-x86_64": * be NULL in all cases */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pReserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_C_INITIALIZE_ARGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_EXTRACT_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_FUNCTION_LIST_3_0_PTR CK_PTR CK_FUNCTION_LIST_3_0_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RC5_MAC_GENERAL_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulWordsize; /* wordsize in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRounds; /* number of rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMacLength; /* Length of MAC in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RC5_MAC_GENERAL_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ARIA_CBC_ENCRYPT_DATA_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE iv[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ARIA_CBC_ENCRYPT_DATA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_PRF_DATA_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_KEY_DERIVATION_STRING_DATA CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_KEY_DERIVATION_STRING_DATA_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RC5_MAC_GENERAL_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RC5_MAC_GENERAL_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ARIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ARIA_CBC_ENCRYPT_DATA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SP800_108_DKM_LENGTH_FORMAT { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SP800_108_DKM_LENGTH_METHOD dkmLengthMethod; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bLittleEndian; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulWidthInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SP800_108_DKM_LENGTH_FORMAT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_TLS_PRF_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSeed; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSeedLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pLabel; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulLabelLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOutput; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG_PTR pulOutputLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_TLS_PRF_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_OBJECT_CLASS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_INTERFACE CK_PTR CK_INTERFACE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RC2_MAC_GENERAL_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulEffectiveBits; /* effective bits (1-1024) */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMacLength; /* Length of MAC in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RC2_MAC_GENERAL_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_CCM_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pAAD; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAADLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMACLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_CCM_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SSL3_KEY_MAT_PARAMS CK_PTR CK_SSL3_KEY_MAT_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_X2RATCHET_KDF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SESSION_INFO CK_PTR CK_SESSION_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_INTERFACE_PTR CK_PTR CK_INTERFACE_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RC2_MAC_GENERAL_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RC2_MAC_GENERAL_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CCM_PARAMS CK_PTR CK_CCM_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_X2RATCHET_KDF_TYPE CK_PTR CK_X2RATCHET_KDF_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SLOT_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": /* slotDescription and manufacturerID have been changed from Step #6 - "compile-libfuzzer-introspector-x86_64": * CK_CHAR to CK_UTF8CHAR for v2.10 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR slotDescription[64]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR manufacturerID[32]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* hardwareVersion and firmwareVersion are new for v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION hardwareVersion; /* version of hardware */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION firmwareVersion; /* version of firmware */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SLOT_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RSA_PKCS_OAEP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_MGF_TYPE mgf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_OAEP_SOURCE_TYPE source; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pSourceData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSourceDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RSA_PKCS_OAEP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SSL3_KEY_MAT_OUT CK_PTR CK_SSL3_KEY_MAT_OUT_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MECHANISM_TYPE CK_SP800_108_PRF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_UTF8CHAR CK_PTR CK_UTF8CHAR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": /* manufacturerID and libraryDecription have been changed from Step #6 - "compile-libfuzzer-introspector-x86_64": * CK_CHAR to CK_UTF8CHAR for v2.10 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION cryptokiVersion; /* PKCS #11 interface ver */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR manufacturerID[32]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; /* must be zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* libraryDescription and libraryVersion are new for v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR libraryDescription[32]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION libraryVersion; /* version of library */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_PROFILE_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_CERTIFICATE_CATEGORY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ECMQV_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_EC_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSharedDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSharedData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPrivateDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hPrivateData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen2; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData2; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE publicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ECMQV_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TLS12_MASTER_KEY_DERIVE_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_TLS12_MASTER_KEY_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_TLS_MAC_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfHashMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMacLength; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulServerOrClient; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_TLS_MAC_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_WTLS_KEY_MAT_PARAMS CK_PTR CK_WTLS_KEY_MAT_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_PTR CK_ULONG_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_INFO CK_PTR CK_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ECMQV_DERIVE_PARAMS CK_PTR CK_ECMQV_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_TLS12_KEY_MAT_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMacSizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulKeySizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIVSizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bIsExport; /* Unused. Must be set to CK_FALSE. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_RANDOM_DATA RandomInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfHashMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_TLS12_KEY_MAT_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TLS_MAC_PARAMS CK_PTR CK_TLS_MAC_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_OTP_PARAM { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OTP_PARAM_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pValue; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulValueLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_OTP_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X3DH_RESPOND_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_X3DH_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIdentity_id; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPrekey_id; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOnetime_id; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE pInitiator_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pInitiator_ephemeral; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_X3DH_RESPOND_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_X2RATCHET_INITIALIZE_PARAMS Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PTR CK_X2RATCHET_INITIALIZE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_ATTRIBUTE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_FUNCTION_LIST_3_0 CK_FUNCTION_LIST_3_0; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_DES_CBC_ENCRYPT_DATA_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE iv[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_DES_CBC_ENCRYPT_DATA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_PKCS5_PBKD2_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE saltSource; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pSaltSourceData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSaltSourceDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG iterations; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pPrfData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPrfDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR_PTR pPassword; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG_PTR ulPasswordLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_PKCS5_PBKD2_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_OTP_PARAM_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_OTP_PARAM CK_PTR CK_OTP_PARAM_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_XEDDSA_HASH_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_FUNCTION_LIST_3_0 CK_PTR CK_FUNCTION_LIST_3_0_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_DES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_PKCS5_PBKD2_PARAMS CK_PTR CK_PKCS5_PBKD2_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_OTP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OTP_PARAM_PTR pParams; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulCount; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_OTP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_XEDDSA_HASH_TYPE CK_PTR CK_XEDDSA_HASH_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X3DH_INITIATE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_X3DH_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE pPeer_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE pPeer_prekey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPrekey_signature; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOnetime_key; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE pOwn_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE pOwn_ephemeral; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_X3DH_INITIATE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_HW_FEATURE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SP800_108_COUNTER_FORMAT { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bLittleEndian; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulWidthInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SP800_108_COUNTER_FORMAT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_X3DH_KDF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_GCM_PARAMS_V3 { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIv; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pAAD; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAADLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTagBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_GCM_PARAMS_V3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE CK_PTR CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_GCM_PARAMS_V3 CK_PTR CK_GCM_PARAMS_V3_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CK_BYTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_SLOT_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_NOTIFICATION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_JAVA_MIDP_SECURITY_DOMAIN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X9_42_DH2_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_X9_42_DH_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOtherInfoLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOtherInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPrivateDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hPrivateData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen2; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData2; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_X9_42_DH2_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RC5_CBC_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulWordsize; /* wordsize in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRounds; /* number of rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIv; /* pointer to IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIvLen; /* length of IV in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RC5_CBC_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SP800_108_KDF_PARAMS CK_PTR CK_SP800_108_KDF_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_GOSTR3410_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_EC_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pUKM; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulUKMLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_GOSTR3410_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SLOT_ID CK_PTR CK_SLOT_ID_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_X9_42_DH2_DERIVE_PARAMS CK_PTR CK_X9_42_DH2_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RC5_CBC_PARAMS CK_PTR CK_RC5_CBC_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SP800_108_FEEDBACK_KDF_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SP800_108_PRF_TYPE prfType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNumberOfDataParams; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PRF_DATA_PARAM_PTR pDataParams; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIVLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pIV; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAdditionalDerivedKeys; Step #6 - "compile-libfuzzer-introspector-x86_64": /* ERRATA: in PKCS#11 v3.0, pAdditionalDerivedKeys is typed as Step #6 - "compile-libfuzzer-introspector-x86_64": * CK_DERVIED_KEY; it needs to be of type CK_DERIVED_KEY_PTR. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_DERIVED_KEY_PTR pAdditionalDerivedKeys; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SP800_108_FEEDBACK_KDF_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_X3DH_KDF_TYPE CK_PTR CK_X3DH_KDF_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_MECHANISM { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE mechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ulParameterLen was changed from CK_USHORT to CK_ULONG for Step #6 - "compile-libfuzzer-introspector-x86_64": * v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulParameterLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_MECHANISM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RSA_AES_KEY_WRAP_PARAMS CK_PTR CK_RSA_AES_KEY_WRAP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_EDDSA_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL phFlag; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulContextDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pContextData; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_EDDSA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE CK_PTR CK_BYTE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_VERSION { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE major; /* integer portion of version number */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE minor; /* 1/100ths portion of version number */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_VERSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MECHANISM_TYPE CK_PTR CK_MECHANISM_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pTag; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SSL3_RANDOM_DATA { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pClientRandom; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulClientRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pServerRandom; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulServerRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SSL3_RANDOM_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_HKDF_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bExtract; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bExpand; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE prfHashMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSaltType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSalt; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSaltLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hSaltKey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulInfoLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_HKDF_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_WTLS_MASTER_KEY_DERIVE_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_WTLS_MASTER_KEY_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SP800_108_DKM_LENGTH_FORMAT CK_PTR CK_SP800_108_DKM_LENGTH_FORMAT_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CHAR CK_PTR CK_CHAR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_VERSION CK_PTR CK_VERSION_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PTR CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SSL3_RANDOM_DATA RandomInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION_PTR pVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SSL3_MASTER_KEY_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_HKDF_PARAMS CK_PTR CK_HKDF_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_WTLS_PRF_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE DigestMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSeed; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSeedLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pLabel; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulLabelLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOutput; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG_PTR pulOutputLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_WTLS_PRF_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_DERIVED_KEY { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ATTRIBUTE_PTR pTemplate; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAttributeCount; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE_PTR phKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_DERIVED_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_KEY_DERIVATION_STRING_DATA { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_KEY_DERIVATION_STRING_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_OTP_PARAMS CK_PTR CK_OTP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RSA_AES_KEY_WRAP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAESKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_OAEP_PARAMS_PTR pOAEPParams; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RSA_AES_KEY_WRAP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE CK_UTF8CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_SESSION_HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ECDH1_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_EC_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSharedDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSharedData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ECDH1_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_RC2_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPasswordLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPassword; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPAndGLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulQLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pRandomA; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPrimeP; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pBaseG; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSubprimeQ; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SKIPJACK_PRIVATE_WRAP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X2RATCHET_RESPOND_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR sk; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE own_prekey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE initiator_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE own_public_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bEncryptedHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG eCurve; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE aeadMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_X2RATCHET_KDF_TYPE kdfMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_X2RATCHET_RESPOND_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SESSION_HANDLE CK_PTR CK_SESSION_HANDLE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ECDH1_DERIVE_PARAMS CK_PTR CK_ECDH1_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RC2_PARAMS CK_PTR CK_RC2_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SKIPJACK_PRIVATE_WRAP_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_X2RATCHET_RESPOND_PARAMS Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PTR CK_X2RATCHET_RESPOND_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE CK_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_RSA_PKCS_PSS_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE hashAlg; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_MGF_TYPE mgf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG sLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_RSA_PKCS_PSS_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ECDH_AES_KEY_WRAP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulAESKeyBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_EC_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSharedDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pSharedData; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ECDH_AES_KEY_WRAP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_MECHANISM_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_DATE { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR year[4]; /* the year ("1900" - "9999") */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR month[2]; /* the month ("01" - "12") */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR day[2]; /* the day ("01" - "31") */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_DATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_RSA_PKCS_MGF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RSA_PKCS_OAEP_PARAMS CK_PTR CK_RSA_PKCS_OAEP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RSA_PKCS_MGF_TYPE CK_PTR CK_RSA_PKCS_MGF_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SKIPJACK_RELAYX_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOldWrappedXLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOldWrappedX; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOldPasswordLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOldPassword; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOldPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOldPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOldRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOldRandomA; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNewPasswordLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNewPassword; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNewPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNewPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNewRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNewRandomA; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SKIPJACK_RELAYX_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_DSA_PARAMETER_GEN_PARAM CK_PTR CK_DSA_PARAMETER_GEN_PARAM_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_TOKEN_INFO CK_PTR CK_TOKEN_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SKIPJACK_RELAYX_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SKIPJACK_RELAYX_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)( Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pMutex /* pointer to mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_SP800_108_DKM_LENGTH_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_EC_KDF_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)( Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pMutex /* pointer to mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int CK_ULONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_TOKEN_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": /* label, manufacturerID, and model have been changed from Step #6 - "compile-libfuzzer-introspector-x86_64": * CK_CHAR to CK_UTF8CHAR for v2.10 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR label[32]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR manufacturerID[32]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR model[16]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR serialNumber[16]; /* blank padded */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; /* see below */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ulMaxSessionCount, ulSessionCount, ulMaxRwSessionCount, Step #6 - "compile-libfuzzer-introspector-x86_64": * ulRwSessionCount, ulMaxPinLen, and ulMinPinLen have all been Step #6 - "compile-libfuzzer-introspector-x86_64": * changed from CK_USHORT to CK_ULONG for v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxSessionCount; /* max open sessions */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSessionCount; /* sess. now open */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxRwSessionCount; /* max R/W sessions */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRwSessionCount; /* R/W sess. now open */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMaxPinLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMinPinLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTotalPublicMemory; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulFreePublicMemory; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulTotalPrivateMemory; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulFreePrivateMemory; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* hardwareVersion, firmwareVersion, and time are new for Step #6 - "compile-libfuzzer-introspector-x86_64": * v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION hardwareVersion; /* version of hardware */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VERSION firmwareVersion; /* version of firmware */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CHAR utcTime[16]; /* time */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_TOKEN_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_SESSION_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SLOT_ID slotID; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_STATE state; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_FLAGS flags; /* see below */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ulDeviceError was changed from CK_USHORT to CK_ULONG for Step #6 - "compile-libfuzzer-introspector-x86_64": * v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulDeviceError; /* device-dependent error code */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_SESSION_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_AES_CBC_ENCRYPT_DATA_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE iv[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_AES_CBC_ENCRYPT_DATA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_CHACHA20_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pBlockCounter; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG blockCounterBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pNonce; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulNonceBits; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_CHACHA20_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_C_INITIALIZE_ARGS CK_PTR CK_C_INITIALIZE_ARGS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_AES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CHACHA20_PARAMS CK_PTR CK_CHACHA20_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_PRF_DATA_PARAM CK_PTR CK_PRF_DATA_PARAM_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_OTP_SIGNATURE_INFO { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OTP_PARAM_PTR pParams; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulCount; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_OTP_SIGNATURE_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_GOSTR3410_KEY_WRAP_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pWrapOID; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulWrapOIDLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pUKM; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulUKMLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_GOSTR3410_KEY_WRAP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE CK_BBOOL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SLOT_INFO CK_PTR CK_SLOT_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RSA_PKCS_PSS_PARAMS CK_PTR CK_RSA_PKCS_PSS_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_CMS_SIG_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE certificateHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_PTR pSigningMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_PTR pDigestMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_UTF8CHAR_PTR pContentType; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pRequestedAttributes; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRequestedAttributesLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pRequiredAttributes; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRequiredAttributesLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_CMS_SIG_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_FUNCTION_LIST CK_FUNCTION_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ECDH_AES_KEY_WRAP_PARAMS CK_PTR CK_ECDH_AES_KEY_WRAP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE CK_PTR CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)( Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SESSION_HANDLE hSession, /* the session's handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_NOTIFICATION event, Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pApplication /* passed to C_OpenSession */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_RV; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_ATTRIBUTE { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ATTRIBUTE_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pValue; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* ulValueLen went from CK_USHORT to CK_ULONG for v2.0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulValueLen; /* in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_ATTRIBUTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X9_42_MQV_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_X9_42_DH_KDF_TYPE kdf; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulOtherInfoLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pOtherInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPrivateDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE hPrivateData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen2; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData2; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE publicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_X9_42_MQV_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_KEA_DERIVE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL isSender; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulRandomLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pRandomA; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pRandomB; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulPublicDataLen; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pPublicData; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_KEA_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE iv[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR pData; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG length; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_WTLS_KEY_MAT_OUT CK_PTR CK_WTLS_KEY_MAT_OUT_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SP800_108_FEEDBACK_KDF_PARAMS CK_PTR CK_SP800_108_FEEDBACK_KDF_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG CK_CERTIFICATE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ATTRIBUTE CK_PTR CK_ATTRIBUTE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_MECHANISM_INFO CK_PTR CK_MECHANISM_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_X9_42_MQV_DERIVE_PARAMS CK_PTR CK_X9_42_MQV_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_KEA_DERIVE_PARAMS CK_PTR CK_KEA_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_WTLS_KEY_MAT_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE DigestMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulMacSizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulKeySizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulIVSizeInBits; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulSequenceNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bIsExport; /* Unused. Must be set to CK_FALSE. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CK_WTLS_RANDOM_DATA RandomInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_WTLS_KEY_MAT_OUT_PTR pReturnedKeyMaterial; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_WTLS_KEY_MAT_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_PRF_DATA_PARAM { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_PRF_DATA_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_VOID_PTR pValue; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG ulValueLen; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_PRF_DATA_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_SP800_108_COUNTER_FORMAT CK_PTR CK_SP800_108_COUNTER_FORMAT_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CK_X2RATCHET_INITIALIZE_PARAMS { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BYTE_PTR sk; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE peer_public_prekey; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE peer_public_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE own_public_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_BBOOL bEncryptedHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG eCurve; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_MECHANISM_TYPE aeadMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_X2RATCHET_KDF_TYPE kdfMechanism; Step #6 - "compile-libfuzzer-introspector-x86_64": } CK_X2RATCHET_INITIALIZE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.015 INFO datatypes - __init__: Processing /src/nss/lib/util/eccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ECPoint_Uncompressed, Step #6 - "compile-libfuzzer-introspector-x86_64": ECPoint_XOnly, Step #6 - "compile-libfuzzer-introspector-x86_64": ECPoint_Undefined Step #6 - "compile-libfuzzer-introspector-x86_64": } ECPointEncoding; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.019 INFO datatypes - __init__: Processing /src/nss/lib/util/nssutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.022 INFO datatypes - __init__: Processing /src/nss/lib/util/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.026 INFO datatypes - __init__: Processing /src/nss/lib/util/secalgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.030 INFO datatypes - __init__: Processing /src/nss/lib/util/hasht.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECHashObjectStr SECHashObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgNULL = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgMD2 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgMD5 = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA1 = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA256 = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA384 = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA512 = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA224 = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA3_224 = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA3_256 = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA3_384 = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgSHA3_512 = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_AlgTOTAL Step #6 - "compile-libfuzzer-introspector-x86_64": } HASH_HashType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HASHContextStr HASHContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.034 INFO datatypes - __init__: Processing /src/nss/lib/util/nssrwlkt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nssRWLockStr NSSRWLock; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.037 INFO datatypes - __init__: Processing /src/nss/lib/util/nssrwlk.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.041 INFO datatypes - __init__: Processing /src/nss/lib/util/quickder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.049 INFO datatypes - __init__: Processing /src/nss/lib/util/secasn1e.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": beforeHeader, Step #6 - "compile-libfuzzer-introspector-x86_64": duringContents, Step #6 - "compile-libfuzzer-introspector-x86_64": duringGroup, Step #6 - "compile-libfuzzer-introspector-x86_64": duringSequence, Step #6 - "compile-libfuzzer-introspector-x86_64": afterContents, Step #6 - "compile-libfuzzer-introspector-x86_64": afterImplicit, Step #6 - "compile-libfuzzer-introspector-x86_64": afterInline, Step #6 - "compile-libfuzzer-introspector-x86_64": afterPointer, Step #6 - "compile-libfuzzer-introspector-x86_64": afterChoice, Step #6 - "compile-libfuzzer-introspector-x86_64": notInUse Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_asn1e_parse_place; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": allDone, Step #6 - "compile-libfuzzer-introspector-x86_64": encodeError, Step #6 - "compile-libfuzzer-introspector-x86_64": keepGoing, Step #6 - "compile-libfuzzer-introspector-x86_64": needBytes Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_asn1e_parse_status; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": hdr_normal = 0, /* encode header normally */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdr_any = 1, /* header already encoded in content */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdr_decoder = 2, /* template only used by decoder. skip it. */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdr_optional = 3, /* optional component, to be omitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdr_placeholder = 4 /* place holder for from_buf content */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_asn1e_hdr_encoding; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_asn1e_state_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1EncoderContext *top; Step #6 - "compile-libfuzzer-introspector-x86_64": const SEC_ASN1Template *theTemplate; Step #6 - "compile-libfuzzer-introspector-x86_64": void *src; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct sec_asn1e_state_struct *parent; /* aka prev */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sec_asn1e_state_struct *child; /* aka next */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sec_asn1e_parse_place place; /* where we are in encoding process */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * XXX explain the next fields as clearly as possible... Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tag_modifiers; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tag_number; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long underlying_kind; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int depth; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool isExplicit, /* we are handling an isExplicit header */ Step #6 - "compile-libfuzzer-introspector-x86_64": indefinite, /* need end-of-contents */ Step #6 - "compile-libfuzzer-introspector-x86_64": is_string, /* encoding a simple string or an ANY */ Step #6 - "compile-libfuzzer-introspector-x86_64": may_stream, /* when streaming, do indefinite encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": optional, /* omit field if it has no contents */ Step #6 - "compile-libfuzzer-introspector-x86_64": disallowStreaming; /* disallow streaming in all sub-templates */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_asn1e_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.060 INFO datatypes - __init__: Processing /src/nss/lib/util/nssb64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.064 INFO datatypes - __init__: Processing /src/nss/lib/util/sectime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.068 INFO datatypes - __init__: Processing /src/nss/lib/util/secasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.073 INFO datatypes - __init__: Processing /src/nss/lib/util/verref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.076 INFO datatypes - __init__: Processing /src/nss/lib/util/secerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_IO = SEC_ERROR_BASE + 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_LIBRARY_FAILURE = SEC_ERROR_BASE + 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_DATA = SEC_ERROR_BASE + 2, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OUTPUT_LEN = SEC_ERROR_BASE + 3, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INPUT_LEN = SEC_ERROR_BASE + 4, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_ARGS = SEC_ERROR_BASE + 5, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_ALGORITHM = SEC_ERROR_BASE + 6, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_AVA = SEC_ERROR_BASE + 7, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_TIME = SEC_ERROR_BASE + 8, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_DER = SEC_ERROR_BASE + 9, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_SIGNATURE = SEC_ERROR_BASE + 10, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_EXPIRED_CERTIFICATE = SEC_ERROR_BASE + 11, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_REVOKED_CERTIFICATE = SEC_ERROR_BASE + 12, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNKNOWN_ISSUER = SEC_ERROR_BASE + 13, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_KEY = SEC_ERROR_BASE + 14, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_PASSWORD = SEC_ERROR_BASE + 15, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_RETRY_PASSWORD = SEC_ERROR_BASE + 16, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_NODELOCK = SEC_ERROR_BASE + 17, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_DATABASE = SEC_ERROR_BASE + 18, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_MEMORY = SEC_ERROR_BASE + 19, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNTRUSTED_ISSUER = SEC_ERROR_BASE + 20, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNTRUSTED_CERT = SEC_ERROR_BASE + 21, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_DUPLICATE_CERT = (SEC_ERROR_BASE + 22), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_DUPLICATE_CERT_NAME = (SEC_ERROR_BASE + 23), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_ADDING_CERT = (SEC_ERROR_BASE + 24), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_FILING_KEY = (SEC_ERROR_BASE + 25), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_KEY = (SEC_ERROR_BASE + 26), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_VALID = (SEC_ERROR_BASE + 27), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_NOT_VALID = (SEC_ERROR_BASE + 28), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_NO_RESPONSE = (SEC_ERROR_BASE + 29), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE = (SEC_ERROR_BASE + 30), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_EXPIRED = (SEC_ERROR_BASE + 31), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_BAD_SIGNATURE = (SEC_ERROR_BASE + 32), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_INVALID = (SEC_ERROR_BASE + 33), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_EXTENSION_VALUE_INVALID = (SEC_ERROR_BASE + 34), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_EXTENSION_NOT_FOUND = (SEC_ERROR_BASE + 35), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CA_CERT_INVALID = (SEC_ERROR_BASE + 36), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PATH_LEN_CONSTRAINT_INVALID = (SEC_ERROR_BASE + 37), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_USAGES_INVALID = (SEC_ERROR_BASE + 38), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_INTERNAL_ONLY = (SEC_ERROR_BASE + 39), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_KEY = (SEC_ERROR_BASE + 40), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNKNOWN_CRITICAL_EXTENSION = (SEC_ERROR_BASE + 41), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OLD_CRL = (SEC_ERROR_BASE + 42), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_EMAIL_CERT = (SEC_ERROR_BASE + 43), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_RECIPIENT_CERTS_QUERY = (SEC_ERROR_BASE + 44), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NOT_A_RECIPIENT = (SEC_ERROR_BASE + 45), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS7_KEYALG_MISMATCH = (SEC_ERROR_BASE + 46), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS7_BAD_SIGNATURE = (SEC_ERROR_BASE + 47), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNSUPPORTED_KEYALG = (SEC_ERROR_BASE + 48), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_DECRYPTION_DISALLOWED = (SEC_ERROR_BASE + 49), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Fortezza Alerts */ Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_BAD_CARD = (SEC_ERROR_BASE + 50), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_NO_CARD = (SEC_ERROR_BASE + 51), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_NONE_SELECTED = (SEC_ERROR_BASE + 52), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_MORE_INFO = (SEC_ERROR_BASE + 53), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_PERSON_NOT_FOUND = (SEC_ERROR_BASE + 54), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_NO_MORE_INFO = (SEC_ERROR_BASE + 55), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_BAD_PIN = (SEC_ERROR_BASE + 56), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_SEC_FORTEZZA_PERSON_ERROR = (SEC_ERROR_BASE + 57), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_KRL = (SEC_ERROR_BASE + 58), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_KRL_EXPIRED = (SEC_ERROR_BASE + 59), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_KRL_BAD_SIGNATURE = (SEC_ERROR_BASE + 60), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_REVOKED_KEY = (SEC_ERROR_BASE + 61), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_KRL_INVALID = (SEC_ERROR_BASE + 62), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NEED_RANDOM = (SEC_ERROR_BASE + 63), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_MODULE = (SEC_ERROR_BASE + 64), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_TOKEN = (SEC_ERROR_BASE + 65), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_READ_ONLY = (SEC_ERROR_BASE + 66), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_SLOT_SELECTED = (SEC_ERROR_BASE + 67), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_NICKNAME_COLLISION = (SEC_ERROR_BASE + 68), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_KEY_NICKNAME_COLLISION = (SEC_ERROR_BASE + 69), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_SAFE_NOT_CREATED = (SEC_ERROR_BASE + 70), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAGGAGE_NOT_CREATED = (SEC_ERROR_BASE + 71), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_JAVA_REMOVE_PRINCIPAL_ERROR = (SEC_ERROR_BASE + 72), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_JAVA_DELETE_PRIVILEGE_ERROR = (SEC_ERROR_BASE + 73), Step #6 - "compile-libfuzzer-introspector-x86_64": XP_JAVA_CERT_NOT_EXISTS_ERROR = (SEC_ERROR_BASE + 74), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_EXPORT_ALGORITHM = (SEC_ERROR_BASE + 75), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_EXPORTING_CERTIFICATES = (SEC_ERROR_BASE + 76), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_IMPORTING_CERTIFICATES = (SEC_ERROR_BASE + 77), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_DECODING_PFX = (SEC_ERROR_BASE + 78), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_INVALID_MAC = (SEC_ERROR_BASE + 79), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNSUPPORTED_MAC_ALGORITHM = (SEC_ERROR_BASE + 80), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNSUPPORTED_TRANSPORT_MODE = (SEC_ERROR_BASE + 81), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_CORRUPT_PFX_STRUCTURE = (SEC_ERROR_BASE + 82), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNSUPPORTED_PBE_ALGORITHM = (SEC_ERROR_BASE + 83), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNSUPPORTED_VERSION = (SEC_ERROR_BASE + 84), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_PRIVACY_PASSWORD_INCORRECT = (SEC_ERROR_BASE + 85), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_CERT_COLLISION = (SEC_ERROR_BASE + 86), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_USER_CANCELLED = (SEC_ERROR_BASE + 87), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_DUPLICATE_DATA = (SEC_ERROR_BASE + 88), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_MESSAGE_SEND_ABORTED = (SEC_ERROR_BASE + 89), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INADEQUATE_KEY_USAGE = (SEC_ERROR_BASE + 90), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INADEQUATE_CERT_TYPE = (SEC_ERROR_BASE + 91), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_ADDR_MISMATCH = (SEC_ERROR_BASE + 92), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNABLE_TO_IMPORT_KEY = (SEC_ERROR_BASE + 93), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_IMPORTING_CERT_CHAIN = (SEC_ERROR_BASE + 94), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNABLE_TO_LOCATE_OBJECT_BY_NAME = (SEC_ERROR_BASE + 95), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNABLE_TO_EXPORT_KEY = (SEC_ERROR_BASE + 96), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNABLE_TO_WRITE = (SEC_ERROR_BASE + 97), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_UNABLE_TO_READ = (SEC_ERROR_BASE + 98), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS12_KEY_DATABASE_NOT_INITIALIZED = (SEC_ERROR_BASE + 99), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_KEYGEN_FAIL = (SEC_ERROR_BASE + 100), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_PASSWORD = (SEC_ERROR_BASE + 101), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_RETRY_OLD_PASSWORD = (SEC_ERROR_BASE + 102), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_NICKNAME = (SEC_ERROR_BASE + 103), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NOT_FORTEZZA_ISSUER = (SEC_ERROR_BASE + 104), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CANNOT_MOVE_SENSITIVE_KEY = (SEC_ERROR_BASE + 105), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_JS_INVALID_MODULE_NAME = (SEC_ERROR_BASE + 106), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_JS_INVALID_DLL = (SEC_ERROR_BASE + 107), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_JS_ADD_MOD_FAILURE = (SEC_ERROR_BASE + 108), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_JS_DEL_MOD_FAILURE = (SEC_ERROR_BASE + 109), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OLD_KRL = (SEC_ERROR_BASE + 110), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CKL_CONFLICT = (SEC_ERROR_BASE + 111), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_NOT_IN_NAME_SPACE = (SEC_ERROR_BASE + 112), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_KRL_NOT_YET_VALID = (SEC_ERROR_BASE + 113), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_NOT_YET_VALID = (SEC_ERROR_BASE + 114), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNKNOWN_CERT = (SEC_ERROR_BASE + 115), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNKNOWN_SIGNER = (SEC_ERROR_BASE + 116), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_BAD_ACCESS_LOCATION = (SEC_ERROR_BASE + 117), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_UNKNOWN_RESPONSE_TYPE = (SEC_ERROR_BASE + 118), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_BAD_HTTP_RESPONSE = (SEC_ERROR_BASE + 119), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_MALFORMED_REQUEST = (SEC_ERROR_BASE + 120), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_SERVER_ERROR = (SEC_ERROR_BASE + 121), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_TRY_SERVER_LATER = (SEC_ERROR_BASE + 122), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_REQUEST_NEEDS_SIG = (SEC_ERROR_BASE + 123), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_UNAUTHORIZED_REQUEST = (SEC_ERROR_BASE + 124), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_UNKNOWN_RESPONSE_STATUS = (SEC_ERROR_BASE + 125), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_UNKNOWN_CERT = (SEC_ERROR_BASE + 126), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_NOT_ENABLED = (SEC_ERROR_BASE + 127), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_NO_DEFAULT_RESPONDER = (SEC_ERROR_BASE + 128), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_MALFORMED_RESPONSE = (SEC_ERROR_BASE + 129), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_UNAUTHORIZED_RESPONSE = (SEC_ERROR_BASE + 130), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_FUTURE_RESPONSE = (SEC_ERROR_BASE + 131), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_OLD_RESPONSE = (SEC_ERROR_BASE + 132), Step #6 - "compile-libfuzzer-introspector-x86_64": /* smime stuff */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_DIGEST_NOT_FOUND = (SEC_ERROR_BASE + 133), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNSUPPORTED_MESSAGE_TYPE = (SEC_ERROR_BASE + 134), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_MODULE_STUCK = (SEC_ERROR_BASE + 135), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_TEMPLATE = (SEC_ERROR_BASE + 136), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_NOT_FOUND = (SEC_ERROR_BASE + 137), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_REUSED_ISSUER_AND_SERIAL = (SEC_ERROR_BASE + 138), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BUSY = (SEC_ERROR_BASE + 139), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_EXTRA_INPUT = (SEC_ERROR_BASE + 140), Step #6 - "compile-libfuzzer-introspector-x86_64": /* error codes used by elliptic curve code */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE = (SEC_ERROR_BASE + 141), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNSUPPORTED_EC_POINT_FORM = (SEC_ERROR_BASE + 142), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNRECOGNIZED_OID = (SEC_ERROR_BASE + 143), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_INVALID_SIGNING_CERT = (SEC_ERROR_BASE + 144), Step #6 - "compile-libfuzzer-introspector-x86_64": /* new revocation errors */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_REVOKED_CERTIFICATE_CRL = (SEC_ERROR_BASE + 145), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_REVOKED_CERTIFICATE_OCSP = (SEC_ERROR_BASE + 146), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_INVALID_VERSION = (SEC_ERROR_BASE + 147), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_V1_CRITICAL_EXTENSION = (SEC_ERROR_BASE + 148), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_UNKNOWN_CRITICAL_EXTENSION = (SEC_ERROR_BASE + 149), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNKNOWN_OBJECT_TYPE = (SEC_ERROR_BASE + 150), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INCOMPATIBLE_PKCS11 = (SEC_ERROR_BASE + 151), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NO_EVENT = (SEC_ERROR_BASE + 152), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_ALREADY_EXISTS = (SEC_ERROR_BASE + 153), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_NOT_INITIALIZED = (SEC_ERROR_BASE + 154), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_TOKEN_NOT_LOGGED_IN = (SEC_ERROR_BASE + 155), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_RESPONDER_CERT_INVALID = (SEC_ERROR_BASE + 156), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OCSP_BAD_SIGNATURE = (SEC_ERROR_BASE + 157), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_OUT_OF_SEARCH_LIMITS = (SEC_ERROR_BASE + 158), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_POLICY_MAPPING = (SEC_ERROR_BASE + 159), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_POLICY_VALIDATION_FAILED = (SEC_ERROR_BASE + 160), Step #6 - "compile-libfuzzer-introspector-x86_64": /* No longer used. Unknown AIA location types are now silently ignored. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNKNOWN_AIA_LOCATION_TYPE = (SEC_ERROR_BASE + 161), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_HTTP_RESPONSE = (SEC_ERROR_BASE + 162), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_LDAP_RESPONSE = (SEC_ERROR_BASE + 163), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_FAILED_TO_ENCODE_DATA = (SEC_ERROR_BASE + 164), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_INFO_ACCESS_LOCATION = (SEC_ERROR_BASE + 165), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_LIBPKIX_INTERNAL = (SEC_ERROR_BASE + 166), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS11_GENERAL_ERROR = (SEC_ERROR_BASE + 167), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS11_FUNCTION_FAILED = (SEC_ERROR_BASE + 168), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_PKCS11_DEVICE_ERROR = (SEC_ERROR_BASE + 169), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_INFO_ACCESS_METHOD = (SEC_ERROR_BASE + 170), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CRL_IMPORT_FAILED = (SEC_ERROR_BASE + 171), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_EXPIRED_PASSWORD = (SEC_ERROR_BASE + 172), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_LOCKED_PASSWORD = (SEC_ERROR_BASE + 173), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNKNOWN_PKCS11_ERROR = (SEC_ERROR_BASE + 174), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_BAD_CRL_DP_URL = (SEC_ERROR_BASE + 175), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED = (SEC_ERROR_BASE + 176), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_LEGACY_DATABASE = (SEC_ERROR_BASE + 177), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_APPLICATION_CALLBACK_ERROR = (SEC_ERROR_BASE + 178), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_INVALID_STATE = (SEC_ERROR_BASE + 179), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_POLICY_LOCKED = (SEC_ERROR_BASE + 180), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_SIGNATURE_ALGORITHM_DISABLED = (SEC_ERROR_BASE + 181), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_ALGORITHM_MISMATCH = (SEC_ERROR_BASE + 182), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_CERTIFICATE_COMPRESSION_ALGORITHM_NOT_SUPPORTED = (SEC_ERROR_BASE + 183), Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_UNEXPECTED_COMPRESSED_CERTIFICATE = (SEC_ERROR_BASE + 184), Step #6 - "compile-libfuzzer-introspector-x86_64": /* Add new error codes above here. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ERROR_END_OF_LIST Step #6 - "compile-libfuzzer-introspector-x86_64": } SECErrorCodes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.081 INFO datatypes - __init__: Processing /src/nss/lib/util/secplcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.085 INFO datatypes - __init__: Processing /src/nss/lib/util/nssb64e.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLBase64EncoderStr PLBase64Encoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.092 INFO datatypes - __init__: Processing /src/nss/lib/util/secdigt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SGNDigestInfoStr SGNDigestInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.095 INFO datatypes - __init__: Processing /src/nss/lib/util/nssilock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.101 INFO datatypes - __init__: Processing /src/nss/lib/util/derdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.105 INFO datatypes - __init__: Processing /src/nss/lib/util/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": params_kyber_invalid, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The Kyber768 parameters specified in version 3.02 of the NIST submission Step #6 - "compile-libfuzzer-introspector-x86_64": * https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": params_kyber768_round3, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Identical to params_kyber768_round3 except that this parameter set allows Step #6 - "compile-libfuzzer-introspector-x86_64": * the use of a seed in `Kyber_Encapsulate` for testing. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": params_kyber768_round3_test_mode, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The ML-KEM parameters specified in FIPS 203. Step #6 - "compile-libfuzzer-introspector-x86_64": * https://csrc.nist.gov/pubs/fips/203/final Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": params_ml_kem768, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Identical to params_ml_kem768 except that this parameter set allows Step #6 - "compile-libfuzzer-introspector-x86_64": * the use of a seed in `Kyber_Encapsulate` for testing. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": params_ml_kem768_test_mode, Step #6 - "compile-libfuzzer-introspector-x86_64": } KyberParams; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.109 INFO datatypes - __init__: Processing /src/nss/lib/util/portreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.114 INFO datatypes - __init__: Processing /src/nss/lib/util/secdig.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.118 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11p.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.121 INFO datatypes - __init__: Processing /src/nss/lib/util/secport.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct threadmark_mark_str { Step #6 - "compile-libfuzzer-introspector-x86_64": struct threadmark_mark_str *next; Step #6 - "compile-libfuzzer-introspector-x86_64": void *mark; Step #6 - "compile-libfuzzer-introspector-x86_64": } threadmark_mark; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PORTArenaPool_str { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool arena; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 magic; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef THREADMARK Step #6 - "compile-libfuzzer-introspector-x86_64": PRThread *marking_thread; Step #6 - "compile-libfuzzer-introspector-x86_64": threadmark_mark *first_mark; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } PORTArenaPool; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.130 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs1sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs1PrefixStr pkcs1Prefix; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.134 INFO datatypes - __init__: Processing /src/nss/lib/util/SECerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.143 INFO datatypes - __init__: Processing /src/nss/lib/util/utilmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.146 INFO datatypes - __init__: Processing /src/nss/lib/util/secasn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_DecoderContext_struct SEC_ASN1DecoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SEC_ASN1TemplateChooser *SEC_ASN1TemplateChooserPtr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const SEC_ASN1Template *SEC_ASN1TemplateChooser(void *arg, PRBool enc); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SEC_ASN1NotifyProc)(void *arg, PRBool before, Step #6 - "compile-libfuzzer-introspector-x86_64": void *dest, int real_depth); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SEC_ASN1WriteProc)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data, unsigned long len, Step #6 - "compile-libfuzzer-introspector-x86_64": int depth, SEC_ASN1EncodingPart data_kind); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_ASN1Template_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": ** Kind of item being decoded/encoded, including tags and modifiers. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long kind; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": ** The value is the offset from the base of the structure to the Step #6 - "compile-libfuzzer-introspector-x86_64": ** field that holds the value being decoded/encoded. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long offset; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": ** When kind suggests it (SEC_ASN1_POINTER, SEC_ASN1_GROUP, SEC_ASN1_INLINE, Step #6 - "compile-libfuzzer-introspector-x86_64": ** or a component that is *not* a SEC_ASN1_UNIVERSAL), this points to Step #6 - "compile-libfuzzer-introspector-x86_64": ** a sub-template for nested encoding/decoding, Step #6 - "compile-libfuzzer-introspector-x86_64": ** OR, iff SEC_ASN1_DYNAMIC is set, then this is a pointer to a pointer Step #6 - "compile-libfuzzer-introspector-x86_64": ** to a function which will return the appropriate template when called Step #6 - "compile-libfuzzer-introspector-x86_64": ** at runtime. NOTE! that explicit level of indirection, which is Step #6 - "compile-libfuzzer-introspector-x86_64": ** necessary because ANSI does not allow you to store a function Step #6 - "compile-libfuzzer-introspector-x86_64": ** pointer directly as a "void *" so we must store it separately and Step #6 - "compile-libfuzzer-introspector-x86_64": ** dereference it to get at the function pointer itself. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const void *sub; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": ** In the first element of a template array, the value is the size Step #6 - "compile-libfuzzer-introspector-x86_64": ** of the structure to allocate when this template is being referenced Step #6 - "compile-libfuzzer-introspector-x86_64": ** by another template via SEC_ASN1_POINTER or SEC_ASN1_GROUP. Step #6 - "compile-libfuzzer-introspector-x86_64": ** In all other cases, the value is ignored. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int size; Step #6 - "compile-libfuzzer-introspector-x86_64": } SEC_ASN1Template; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_EncoderContext_struct SEC_ASN1EncoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1_Identifier = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1_Length = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1_Contents = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1_EndOfContents = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } SEC_ASN1EncodingPart; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.150 INFO datatypes - __init__: Processing /src/nss/lib/util/secoid.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct privXOidStr { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 notPolicyFlags; /* ones complement of policy flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": } privXOid; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dynXOidStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidData data; Step #6 - "compile-libfuzzer-introspector-x86_64": privXOid priv; Step #6 - "compile-libfuzzer-introspector-x86_64": } dynXOid; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.169 INFO datatypes - __init__: Processing /src/nss/lib/util/secload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.174 INFO datatypes - __init__: Processing /src/nss/lib/util/secitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.181 INFO datatypes - __init__: Processing /src/nss/lib/util/nssilock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.185 INFO datatypes - __init__: Processing /src/nss/lib/util/secitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.189 INFO datatypes - __init__: Processing /src/nss/lib/util/portreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.192 INFO datatypes - __init__: Processing /src/nss/lib/util/nssrwlk.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct thread_rwlock_stack { Step #6 - "compile-libfuzzer-introspector-x86_64": PRInt32 trs_index; /* top of stack */ Step #6 - "compile-libfuzzer-introspector-x86_64": NSSRWLock *trs_stack[_NSS_RWLOCK_RANK_ORDER_LIMIT]; /* stack of lock Step #6 - "compile-libfuzzer-introspector-x86_64": pointers */ Step #6 - "compile-libfuzzer-introspector-x86_64": } thread_rwlock_stack; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.198 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11URIStr PK11URI; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11URIAttributeStr PK11URIAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.201 INFO datatypes - __init__: Processing /src/nss/lib/util/oidstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.205 INFO datatypes - __init__: Processing /src/nss/lib/util/seccomon.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": siBuffer = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": siClearDataBuffer = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": siCipherDataBuffer = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": siDERCertBuffer = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": siEncodedCertBuffer = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": siDERNameBuffer = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": siEncodedNameBuffer = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": siAsciiNameString = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": siAsciiString = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": siDEROID = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": siUnsignedInteger = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": siUTCTime = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": siGeneralizedTime = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": siVisibleString = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": siUTF8String = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": siBMPString = 15 Step #6 - "compile-libfuzzer-introspector-x86_64": } SECItemType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _SECStatus { Step #6 - "compile-libfuzzer-introspector-x86_64": SECWouldBlock = -2, Step #6 - "compile-libfuzzer-introspector-x86_64": SECFailure = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": SECSuccess = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": } SECStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECItemArrayStr SECItemArray; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECItemStr SECItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _SECComparison { Step #6 - "compile-libfuzzer-introspector-x86_64": SECLessThan = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": SECEqual = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SECGreaterThan = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } SECComparison; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.209 INFO datatypes - __init__: Processing /src/nss/lib/util/utilpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.222 INFO datatypes - __init__: Processing /src/nss/lib/util/utilmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.231 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11URIBufferStr PK11URIBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11URIAttributeListEntryStr PK11URIAttributeListEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PK11URIAttributeListStr PK11URIAttributeList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*PK11URIAttributeCompareNameFunc)(const char *a, const char *b); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.240 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.249 INFO datatypes - __init__: Processing /src/nss/lib/util/ciferfam.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.252 INFO datatypes - __init__: Processing /src/nss/lib/util/secdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.256 INFO datatypes - __init__: Processing /src/nss/lib/util/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.262 INFO datatypes - __init__: Processing /src/nss/lib/util/utilrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.266 INFO datatypes - __init__: Processing /src/nss/lib/util/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.269 INFO datatypes - __init__: Processing /src/nss/lib/util/secder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.273 INFO datatypes - __init__: Processing /src/nss/lib/util/secplcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _sec_cp_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char policy_string[SEC_POLICY_HEADER_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": long unused; /* placeholder for max keybits in pkcs12 struct */ Step #6 - "compile-libfuzzer-introspector-x86_64": char num_ciphers; Step #6 - "compile-libfuzzer-introspector-x86_64": char begin_ciphers; Step #6 - "compile-libfuzzer-introspector-x86_64": /* cipher policy settings follow. each is a char. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } secCPStruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SECCipherFindStr SECCipherFind; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.277 INFO datatypes - __init__: Processing /src/nss/lib/util/secasn1d.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": beforeIdentifier, Step #6 - "compile-libfuzzer-introspector-x86_64": duringIdentifier, Step #6 - "compile-libfuzzer-introspector-x86_64": afterIdentifier, Step #6 - "compile-libfuzzer-introspector-x86_64": beforeLength, Step #6 - "compile-libfuzzer-introspector-x86_64": duringLength, Step #6 - "compile-libfuzzer-introspector-x86_64": afterLength, Step #6 - "compile-libfuzzer-introspector-x86_64": beforeBitString, Step #6 - "compile-libfuzzer-introspector-x86_64": duringBitString, Step #6 - "compile-libfuzzer-introspector-x86_64": duringConstructedString, Step #6 - "compile-libfuzzer-introspector-x86_64": duringGroup, Step #6 - "compile-libfuzzer-introspector-x86_64": duringLeaf, Step #6 - "compile-libfuzzer-introspector-x86_64": duringSaveEncoding, Step #6 - "compile-libfuzzer-introspector-x86_64": duringSequence, Step #6 - "compile-libfuzzer-introspector-x86_64": afterConstructedString, Step #6 - "compile-libfuzzer-introspector-x86_64": afterGroup, Step #6 - "compile-libfuzzer-introspector-x86_64": afterExplicit, Step #6 - "compile-libfuzzer-introspector-x86_64": afterImplicit, Step #6 - "compile-libfuzzer-introspector-x86_64": afterInline, Step #6 - "compile-libfuzzer-introspector-x86_64": afterPointer, Step #6 - "compile-libfuzzer-introspector-x86_64": afterSaveEncoding, Step #6 - "compile-libfuzzer-introspector-x86_64": beforeEndOfContents, Step #6 - "compile-libfuzzer-introspector-x86_64": duringEndOfContents, Step #6 - "compile-libfuzzer-introspector-x86_64": afterEndOfContents, Step #6 - "compile-libfuzzer-introspector-x86_64": beforeChoice, Step #6 - "compile-libfuzzer-introspector-x86_64": duringChoice, Step #6 - "compile-libfuzzer-introspector-x86_64": afterChoice, Step #6 - "compile-libfuzzer-introspector-x86_64": notInUse Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_asn1d_parse_place; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_asn1d_state_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_ASN1DecoderContext *top; Step #6 - "compile-libfuzzer-introspector-x86_64": const SEC_ASN1Template *theTemplate; Step #6 - "compile-libfuzzer-introspector-x86_64": void *dest; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void *our_mark; /* free on completion */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct sec_asn1d_state_struct *parent; /* aka prev */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sec_asn1d_state_struct *child; /* aka next */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sec_asn1d_parse_place place; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * XXX explain the next fields as clearly as possible... Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char found_tag_modifiers; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char expect_tag_modifiers; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long check_tag_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long found_tag_number; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long expect_tag_number; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long underlying_kind; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long contents_length; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long pending; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long consumed; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int depth; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Bit strings have their length adjusted -- the first octet of the Step #6 - "compile-libfuzzer-introspector-x86_64": * contents contains a value between 0 and 7 which says how many bits Step #6 - "compile-libfuzzer-introspector-x86_64": * at the end of the octets are not actually part of the bit string; Step #6 - "compile-libfuzzer-introspector-x86_64": * when parsing bit strings we put that value here because we need it Step #6 - "compile-libfuzzer-introspector-x86_64": * later, for adjustment of the length (when the whole string is done). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bit_string_unused_bits; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The following are used for indefinite-length constructed strings. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct subitem *subitems_head; Step #6 - "compile-libfuzzer-introspector-x86_64": struct subitem *subitems_tail; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PRPackedBool Step #6 - "compile-libfuzzer-introspector-x86_64": allocate, /* when true, need to allocate the destination */ Step #6 - "compile-libfuzzer-introspector-x86_64": endofcontents, /* this state ended up parsing its parent's end-of-contents octets */ Step #6 - "compile-libfuzzer-introspector-x86_64": explicit, /* we are handling an explicit header */ Step #6 - "compile-libfuzzer-introspector-x86_64": indefinite, /* the current item has indefinite-length encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": missing, /* an optional field that was not present */ Step #6 - "compile-libfuzzer-introspector-x86_64": optional, /* the template says this field may be omitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": substring; /* this is a substring of a constructed string */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_asn1d_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": allDone, Step #6 - "compile-libfuzzer-introspector-x86_64": decodeError, Step #6 - "compile-libfuzzer-introspector-x86_64": keepGoing, Step #6 - "compile-libfuzzer-introspector-x86_64": needBytes Step #6 - "compile-libfuzzer-introspector-x86_64": } sec_asn1d_parse_status; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.298 INFO datatypes - __init__: Processing /src/nss/lib/util/nssb64d.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PLBase64DecoderStr PLBase64Decoder; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.306 INFO datatypes - __init__: Processing /src/nss/lib/util/dertime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.311 INFO datatypes - __init__: Processing /src/nss/lib/util/nsshash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.315 INFO datatypes - __init__: Processing /src/nss/lib/util/dersubr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.320 INFO datatypes - __init__: Processing /src/nss/lib/util/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.323 INFO datatypes - __init__: Processing /src/nss/lib/nss/nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSInitParametersStr NSSInitParameters; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*NSS_ShutdownFunc)(void *appData, void *nssData); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSInitContextStr NSSInitContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.328 INFO datatypes - __init__: Processing /src/nss/lib/nss/utilwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.336 INFO datatypes - __init__: Processing /src/nss/lib/nss/nssinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.347 INFO datatypes - __init__: Processing /src/nss/lib/nss/nssoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.351 INFO datatypes - __init__: Processing /src/nss/lib/nss/nssrenam.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.354 INFO datatypes - __init__: Processing /src/nss/lib/nss/nssver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.358 INFO datatypes - __init__: Processing /src/nss/lib/nss/nssoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.362 INFO datatypes - __init__: Processing /src/nss/lib/softoken/pkcs11i.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKObjectListStr SFTKObjectList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKObjectListElementStr SFTKObjectListElement; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKSessionObjectStr SFTKSessionObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKSessionStr SFTKSession; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKSessionContextStr SFTKSessionContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKHashVerifyInfoStr SFTKHashVerifyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKOAEPInfoStr SFTKOAEPInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKPSSVerifyInfoStr SFTKPSSVerifyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKObjectFreeListStr SFTKObjectFreeList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKObjectStr SFTKObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKTokenObjectStr SFTKTokenObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKSlotStr SFTKSlot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKSearchResultsStr SFTKSearchResults; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKHashSignInfoStr SFTKHashSignInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKPSSSignInfoStr SFTKPSSSignInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKSSLMACInfoStr SFTKSSLMACInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKChaCha20CtrInfoStr SFTKChaCha20CtrInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SFTKCipher)(void *, unsigned char *, unsigned int *, unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SFTKDestroy)(void *, PRBool); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SFTKHash)(void *, const unsigned char *, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SFTKEnd)(void *, unsigned char *, unsigned int *, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKItemTemplateStr SFTKItemTemplate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKAttributeStr SFTKAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SFTKAEADCipher)(void *, void *, unsigned int *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int, void *, unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": void *, unsigned int, void *, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftk_MACCtxStr sftk_MACCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*SFTKVerify)(void *, const unsigned char *, unsigned int, const unsigned char *, unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_NEVER = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_ONCOPY = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_SENSITIVE = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_ALWAYS = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } SFTKModifyType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_DestroyFailure, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_Destroyed, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_Busy Step #6 - "compile-libfuzzer-introspector-x86_64": } SFTKFreeStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_ENCRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_DECRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_HASH, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_SIGN, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_SIGN_RECOVER, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_VERIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_VERIFY_RECOVER, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_MESSAGE_ENCRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_MESSAGE_DECRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_MESSAGE_SIGN, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTK_MESSAGE_VERIFY Step #6 - "compile-libfuzzer-introspector-x86_64": } SFTKContextType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftk_parametersStr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *configdir; Step #6 - "compile-libfuzzer-introspector-x86_64": char *updatedir; Step #6 - "compile-libfuzzer-introspector-x86_64": char *updateID; Step #6 - "compile-libfuzzer-introspector-x86_64": char *secmodName; Step #6 - "compile-libfuzzer-introspector-x86_64": char *man; Step #6 - "compile-libfuzzer-introspector-x86_64": char *libdes; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool readOnly; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool noModDB; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool noCertDB; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool forceOpen; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool pwRequired; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool optimizeSpace; Step #6 - "compile-libfuzzer-introspector-x86_64": sftk_token_parameters *tokens; Step #6 - "compile-libfuzzer-introspector-x86_64": int token_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } sftk_parameters; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SFTKFree)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SFTKBegin)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftk_MACConstantTimeCtxStr sftk_MACConstantTimeCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftk_token_parametersStr { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_SLOT_ID slotID; Step #6 - "compile-libfuzzer-introspector-x86_64": char *configdir; Step #6 - "compile-libfuzzer-introspector-x86_64": char *certPrefix; Step #6 - "compile-libfuzzer-introspector-x86_64": char *keyPrefix; Step #6 - "compile-libfuzzer-introspector-x86_64": char *updatedir; Step #6 - "compile-libfuzzer-introspector-x86_64": char *updCertPrefix; Step #6 - "compile-libfuzzer-introspector-x86_64": char *updKeyPrefix; Step #6 - "compile-libfuzzer-introspector-x86_64": char *updateID; Step #6 - "compile-libfuzzer-introspector-x86_64": char *tokdes; Step #6 - "compile-libfuzzer-introspector-x86_64": char *slotdes; Step #6 - "compile-libfuzzer-introspector-x86_64": char *updtokdes; Step #6 - "compile-libfuzzer-introspector-x86_64": int minPW; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool readOnly; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool noCertDB; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool noKeyDB; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool forceOpen; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool pwRequired; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool optimizeSpace; Step #6 - "compile-libfuzzer-introspector-x86_64": } sftk_token_parameters; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKChaCha20Poly1305InfoStr SFTKChaCha20Poly1305Info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.372 INFO datatypes - __init__: Processing /src/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.384 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkdbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKDBHandleStr SFTKDBHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.387 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKDB_DO_NOTHING = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKDB_ADD_OBJECT, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKDB_MODIFY_OBJECT, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKDB_DROP_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": } sftkdbUpdateStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.408 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftkCipherValueStr sftkCipherValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKDBEncryptedDataInfoStr SFTKDBEncryptedDataInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.420 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkdhverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.459 INFO datatypes - __init__: Processing /src/nss/lib/softoken/tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 cxSize; /* size of allocated block, in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 cxBufSize; /* sizeof buffer at cxBufPtr. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *cxBufPtr; /* points to real buffer, may be cxBuf. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 cxKeyLen; /* bytes of cxBufPtr containing key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint32 cxDataLen; /* bytes of cxBufPtr containing data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus cxRv; /* records failure of void functions. */ Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool cxIsFIPS; /* true if conforming to FIPS 198. */ Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_HashType cxHashAlg; /* hash algorithm to use for TLS 1.2+ */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cxOutLen; /* bytes of output if nonzero */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cxBuf[512]; /* actual size may be larger than 512. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TLSPRFContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.464 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkhmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.470 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkike.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prfContextStr { Step #6 - "compile-libfuzzer-introspector-x86_64": HASH_HashType hashType; Step #6 - "compile-libfuzzer-introspector-x86_64": const SECHashObject *hashObj; Step #6 - "compile-libfuzzer-introspector-x86_64": HMACContext *hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": AESContext *aes; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int nextChar; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char padBuf[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char macBuf[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k1[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k2[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k3[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } prfContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.483 INFO datatypes - __init__: Processing /src/nss/lib/softoken/fips_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKFIPSNone = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKFIPSDH, /* allow only specific primes */ Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKFIPSECC, /* not just keys but specific curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKFIPSAEAD, /* single shot AEAD functions not allowed in FIPS mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": SFTKFIPSRSAPSS Step #6 - "compile-libfuzzer-introspector-x86_64": } SFTKFIPSSpecialClass; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SFTKFIPSAlgorithmListStr SFTKFIPSAlgorithmList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.497 INFO datatypes - __init__: Processing /src/nss/lib/softoken/lowpbe.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECItem *(*SEC_PKCS5GetPBEPassword)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSPKCS5_PBKDF1 = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSPKCS5_PBKDF2 = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSPKCS5_PKCS12_V2 = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSPKCS5PBEType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenIDNull = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenCipherKey = 0x01, Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenCipherIV = 0x02, Step #6 - "compile-libfuzzer-introspector-x86_64": pbeBitGenIntegrityKey = 0x03 Step #6 - "compile-libfuzzer-introspector-x86_64": } PBEBitGenID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSPKCS5PBEParameterStr NSSPKCS5PBEParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.501 INFO datatypes - __init__: Processing /src/nss/lib/softoken/softoknt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_ERROR = 3, /* errors */ Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_WARNING = 2, /* warning messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_INFO = 1 /* informational messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSAuditSeverity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_ACCESS_KEY = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_CHANGE_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_COPY_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_CRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_DERIVE_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_DESTROY_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_DIGEST_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_FIPS_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_GENERATE_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_INIT_PIN, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_INIT_TOKEN, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_LOAD_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_LOGIN, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_LOGOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_SELF_TEST, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_SET_PIN, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_UNWRAP_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_AUDIT_WRAP_KEY Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSAuditType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.505 INFO datatypes - __init__: Processing /src/nss/lib/softoken/jpakesftk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.511 INFO datatypes - __init__: Processing /src/nss/lib/softoken/softkver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.514 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.522 INFO datatypes - __init__: Processing /src/nss/lib/softoken/lgglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char **(*LGReadSecmodFunc)(const char *appName, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dbname, char *params, PRBool rw); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_RV (*LGOpenFunc)(const char *dir, const char *certPrefix, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *keyPrefix, Step #6 - "compile-libfuzzer-introspector-x86_64": int certVersion, int keyVersion, int flags, Step #6 - "compile-libfuzzer-introspector-x86_64": SDB **certDB, SDB **keyDB); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*LGDeleteSecmodFunc)(const char *appName, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dbname, char *params, PRBool rw); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*LGShutdownFunc)(PRBool forked); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*LGReleaseSecmodFunc)(const char *appName, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dbname, char **params, PRBool rw); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*LGAddSecmodFunc)(const char *appName, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dbname, char *params, PRBool rw); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*LGSetForkStateFunc)(PRBool); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*LGEncryptFunc)(PLArenaPool *arena, SDB *sdb, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *plainText, SECItem **cipherText); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*LGDecryptFunc)(SDB *sdb, SECItem *cipherText, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem **plainText); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*LGSetCryptFunc)(LGEncryptFunc, LGDecryptFunc); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.526 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkdbti.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.530 INFO datatypes - __init__: Processing /src/nss/lib/softoken/pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char desKey[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.569 INFO datatypes - __init__: Processing /src/nss/lib/softoken/pkcs11c.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 client_version[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": PRUint8 random[46]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3RSAPreMasterSecret; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.632 INFO datatypes - __init__: Processing /src/nss/lib/softoken/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.644 INFO datatypes - __init__: Processing /src/nss/lib/softoken/kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.648 INFO datatypes - __init__: Processing /src/nss/lib/softoken/fipstokn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.662 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.665 INFO datatypes - __init__: Processing /src/nss/lib/softoken/softoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.669 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sftkmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.675 INFO datatypes - __init__: Processing /src/nss/lib/softoken/lgglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.680 INFO datatypes - __init__: Processing /src/nss/lib/softoken/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYPublicKeyStr NSSLOWKEYPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYNullKey = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYRSAKey = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYDSAKey = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYDHKey = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYECKey = 5 Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSLOWKEYType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYPrivateKeyInfoStr NSSLOWKEYPrivateKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYSubjectPublicKeyInfoStr NSSLOWKEYSubjectPublicKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYPrivateKeyStr NSSLOWKEYPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYAttributeStr NSSLOWKEYAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.684 INFO datatypes - __init__: Processing /src/nss/lib/softoken/lowpbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nsspkcs5V2PBEParameterStr nsspkcs5V2PBEParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECItem *(*pkcs5_crypto_func)(SECItem *key, SECItem *iv, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *src, PRBool op1, PRBool op2); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KDFCacheItemStr KDFCacheItem; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.699 INFO datatypes - __init__: Processing /src/nss/lib/softoken/softkver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.702 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SDBFindStr SDBFind; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SDBStr SDB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.706 INFO datatypes - __init__: Processing /src/nss/lib/softoken/pkcs11u.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.724 INFO datatypes - __init__: Processing /src/nss/lib/softoken/sdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SDB_CERT = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SDB_KEY = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } sdbDataType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SDBPrivateStr SDBPrivate; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.743 INFO datatypes - __init__: Processing /src/nss/lib/softoken/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.751 INFO datatypes - __init__: Processing /src/nss/lib/softoken/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.755 INFO datatypes - __init__: Processing /src/nss/lib/softoken/pkcs11ni.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.758 INFO datatypes - __init__: Processing /src/nss/lib/softoken/fipsaudt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.763 INFO datatypes - __init__: Processing /src/nss/lib/softoken/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.769 INFO datatypes - __init__: Processing /src/nss/lib/softoken/padbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.772 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lgcreate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.782 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lgdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*LGFreeFunc)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.786 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/dbmshim.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DBSStr DBS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.792 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/pcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus(PR_CALLBACK *PermCertCallback)(NSSLOWCERTCertificate *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *k, void *pdata); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.797 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/cdbhdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DB *(*rdbfunc)(const char *appName, const char *prefix, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *type, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*rdbstatusfunc)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.801 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lgattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LGObjectCacheStr { Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_CLASS objclass; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_OBJECT_HANDLE handle; Step #6 - "compile-libfuzzer-introspector-x86_64": SDB *sdb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *objectInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": LGFreeFunc infoFree; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem dbKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } LGObjectCache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.815 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lgdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.819 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lgutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.824 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lgfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lgEntryDataStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SDB *sdb; Step #6 - "compile-libfuzzer-introspector-x86_64": SDBFind *searchHandles; Step #6 - "compile-libfuzzer-introspector-x86_64": const CK_ATTRIBUTE *template; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG templ_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } lgEntryData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lgKeyDataStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SDB *sdb; Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYDBHandle *keyHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": SDBFind *searchHandles; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *id; Step #6 - "compile-libfuzzer-introspector-x86_64": const CK_ATTRIBUTE *template; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG templ_count; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long classFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool strict; Step #6 - "compile-libfuzzer-introspector-x86_64": } lgKeyData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lgCertDataStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SDB *sdb; Step #6 - "compile-libfuzzer-introspector-x86_64": int cert_count; Step #6 - "compile-libfuzzer-introspector-x86_64": int max_cert_count; Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWCERTCertificate **certs; Step #6 - "compile-libfuzzer-introspector-x86_64": const CK_ATTRIBUTE *template; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_ULONG templ_count; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long classFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": PRBool strict; Step #6 - "compile-libfuzzer-introspector-x86_64": } lgCertData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.834 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/pk11db.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lgdbDataStr lgdbData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lgdbSlotDataStr lgdbSlotData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.842 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lgfips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.846 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/keydbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*NSSLOWKEYTraverseKeysFunc)(DBT *key, DBT *data, void *pdata); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.849 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/pcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { nsslowcert_remove, Step #6 - "compile-libfuzzer-introspector-x86_64": nsslowcert_add } nsslowcertUpdateType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PermCertCallback certfunc; Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWCERTCertDBHandle *handle; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } PermCertCallbackState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.884 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYPrivateKeyInfoStr NSSLOWKEYPrivateKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYDBHandleStr NSSLOWKEYDBHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYAttributeStr NSSLOWKEYAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYNullKey = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYRSAKey = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYDSAKey = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYDHKey = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYECKey = 5 Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSLOWKEYType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYPublicKeyStr NSSLOWKEYPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYPrivateKeyStr NSSLOWKEYPrivateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYDBKeyStr NSSLOWKEYDBKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYEncryptedPrivateKeyInfoStr NSSLOWKEYEncryptedPrivateKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWKEYPasswordEntryStr NSSLOWKEYPasswordEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.889 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/pcertt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTCertificateStr NSSLOWCERTCertificate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTIssuerAndSNStr NSSLOWCERTIssuerAndSN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTSubjectPublicKeyInfoStr NSSLOWCERTSubjectPublicKeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryCommon common; Step #6 - "compile-libfuzzer-introspector-x86_64": char contentVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntryContentVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTCertificateListStr NSSLOWCERTCertificateList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTSignedDataStr NSSLOWCERTSignedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTValidityStr NSSLOWCERTValidity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*NSSLOWCERTDBNameFunc)(void *arg, int dbVersion); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*NSSLOWCERTCertCallback)(NSSLOWCERTCertificate *cert, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _certDBEntrySubject { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryCommon common; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem derSubject; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ncerts; Step #6 - "compile-libfuzzer-introspector-x86_64": char *nickname; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *certKeys; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *keyIDs; Step #6 - "compile-libfuzzer-introspector-x86_64": char **emailAddrs; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int nemailAddrs; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntrySubject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _certDBEntryCert certDBEntryCert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryCommon common; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntryVersion; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _certDBEntryRevocation certDBEntryRevocation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTCertDBHandleStr NSSLOWCERTCertDBHandle; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTTrustStr NSSLOWCERTTrust; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeVersion = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeCert = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeNickname = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeSubject = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeRevocation = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeKeyRevocation = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeSMimeProfile = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeContentVersion = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryTypeBlob = 8 Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntryType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryCommon common; Step #6 - "compile-libfuzzer-introspector-x86_64": char *nickname; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem subjectName; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntryNickname; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTCertKeyStr NSSLOWCERTCertKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLOWCERTCertTrustStr NSSLOWCERTCertTrust; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryType type; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int version; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntryCommon; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryCommon common; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryCert cert; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryContentVersion content; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryNickname nickname; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryRevocation revocation; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntrySMime smime; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntrySubject subject; Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryVersion version; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": certDBEntryCommon common; Step #6 - "compile-libfuzzer-introspector-x86_64": char *emailAddr; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem subjectName; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem smimeOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem optionsDate; Step #6 - "compile-libfuzzer-introspector-x86_64": } certDBEntrySMime; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.894 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.900 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*NSSLOWKEYDBNameFunc)(void *arg, int dbVersion); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.904 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lginit.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LGPrivateStr { Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWCERTCertDBHandle *certDB; Step #6 - "compile-libfuzzer-introspector-x86_64": NSSLOWKEYDBHandle *keyDB; Step #6 - "compile-libfuzzer-introspector-x86_64": PRLock *dbLock; Step #6 - "compile-libfuzzer-introspector-x86_64": PLHashTable *hashTable; Step #6 - "compile-libfuzzer-introspector-x86_64": } LGPrivate; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.911 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/keydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct keyNode { Step #6 - "compile-libfuzzer-introspector-x86_64": struct keyNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": DBT key; Step #6 - "compile-libfuzzer-introspector-x86_64": } keyNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NSSLowPasswordDataParamStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem salt; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem iter; Step #6 - "compile-libfuzzer-introspector-x86_64": } NSSLowPasswordDataParam; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LGEncryptedDataInfoStr LGEncryptedDataInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": keyNode *head; Step #6 - "compile-libfuzzer-introspector-x86_64": } keyList; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.928 INFO datatypes - __init__: Processing /src/nss/lib/softoken/legacydb/lowcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.938 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/pkcs7t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*SECKEYGetPasswordKey)(void *arg, void *handle); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7ContentInfoStr SEC_PKCS7ContentInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7EncryptedContentInfoStr SEC_PKCS7EncryptedContentInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7SignedAndEnvelopedDataStr Step #6 - "compile-libfuzzer-introspector-x86_64": SEC_PKCS7SignedAndEnvelopedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7RecipientInfoStr SEC_PKCS7RecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7AttributeStr SEC_PKCS7Attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SEC_PKCS7DecoderContentCallback)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PK11SymKey *(*SEC_PKCS7GetDecryptKeyCallback)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": SECAlgorithmID *algid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7SignedDataStr SEC_PKCS7SignedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7EnvelopedDataStr SEC_PKCS7EnvelopedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7SignerInfoStr SEC_PKCS7SignerInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7DigestedDataStr SEC_PKCS7DigestedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7DecoderContextStr SEC_PKCS7DecoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7EncoderContextStr SEC_PKCS7EncoderContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SEC_PKCS7EncryptedDataStr SEC_PKCS7EncryptedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SEC_PKCS7EncoderOutputCallback)(void *arg, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PRBool (*SEC_PKCS7DecryptionAllowedCallback)(SECAlgorithmID *algid, Step #6 - "compile-libfuzzer-introspector-x86_64": PK11SymKey *bulkkey); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.942 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/p7common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.949 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/secpkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.954 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/p7encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.963 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/p7create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.974 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/secmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.978 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/certread.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DegenerateSignedDataStr DegenerateSignedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PLArenaPool *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem cert; Step #6 - "compile-libfuzzer-introspector-x86_64": } collect_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.984 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/p7local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sec_pkcs7_cipher_object sec_PKCS7CipherObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.988 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/p7local.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*sec_pkcs7_cipher_function)(void *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SECStatus (*sec_pkcs7_cipher_destroy)(void *, PRBool); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:13.998 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/p7decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:14.010 INFO datatypes - __init__: Processing /src/nss/lib/pkcs7/secmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smime_cipher_map_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag algtag; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem *parms; Step #6 - "compile-libfuzzer-introspector-x86_64": } smime_cipher_map; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smime_capability_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long cipher; /* local; not part of encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag capIDTag; /* local; not part of encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem capabilityID; Step #6 - "compile-libfuzzer-introspector-x86_64": SECItem parameters; Step #6 - "compile-libfuzzer-introspector-x86_64": } smime_capability; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:14.017 INFO datatypes - __init__: Processing /src/nss/lib/sqlite/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Expr Expr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalIterator WalIterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef float RtreeValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ExprList ExprList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalCkptInfo WalCkptInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_UINT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double RtreeDValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 uptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonString JsonString; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoPoly GeoPoly; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PoslistPopulator Fts5PoslistPopulator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab sqlite3_vtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_api fts5_api; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonNode JsonNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5yyStackEntry fts5yyStackEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EntropyGatherer EntropyGatherer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TabResult { Step #6 - "compile-libfuzzer-introspector-x86_64": char **azResult; /* Accumulated output */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *zErrMsg; /* Error message text, if an error occurs */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nAlloc; /* Slots allocated for azResult[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nRow; /* Number of rows in the result */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nColumn; /* Number of columns in the result */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nData; /* Slots used in azResult[]. (nRow+1)*nColumn */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rc; /* Return code from sqlite3_exec() */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TabResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CellArray CellArray; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Table Fts5Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stmt_cursor stmt_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3 sqlite3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mem_methods sqlite3_mem_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TriggerStep TriggerStep; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pager Pager; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SorterList SorterList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoBBox GeoBBox; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprNode Fts5ExprNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned SQLITE_INT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct UnpackedRecord UnpackedRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Parse Fts5Parse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_file sqlite3_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 Pgno; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SorterFile SorterFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vfs sqlite3_vfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NameContext NameContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Parse Parse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_api_routines sqlite3_api_routines; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BusyHandler BusyHandler; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct et_info { /* Information about each format field */ Step #6 - "compile-libfuzzer-introspector-x86_64": char fmttype; /* The format field code letter */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte base; /* The base for radix conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte flags; /* One or more of FLAG_ constants below */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte type; /* Conversion paradigm */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte charset; /* Offset into aDigits[] of the digits string */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte prefix; /* Offset into aPrefix[] of the prefix string */ Step #6 - "compile-libfuzzer-introspector-x86_64": } et_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Wal Wal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereLevel WhereLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionStat1Ctx SessionStat1Ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short i16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5SegIter Fts5SegIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereLoop WhereLoop; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DoclistIter Fts5DoclistIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StrBuffer StrBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DistinctCtx DistinctCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeCell RtreeCell; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rbu_vfs rbu_vfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeConstraint RtreeConstraint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rbu_file rbu_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5InsertCtx Fts5InsertCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_query_info sqlite3_rtree_query_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Termset Fts5Termset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WindowCodeArg WindowCodeArg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MatchinfoBuffer MatchinfoBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_tokenizer_module sqlite3_tokenizer_module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Table Fts3Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncDef FuncDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixShmNode unixShmNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemJournal MemJournal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct yyParser yyParser; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Enum Fts5Enum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncDefHash FuncDefHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FilePoint FilePoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Cursor Fts3Cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOpList VdbeOpList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixShm unixShm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LcsIterator LcsIterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char etByte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnippetIter SnippetIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnippetPhrase SnippetPhrase; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Rtree Rtree; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5HashEntry Fts5HashEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_context sqlite3_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CellInfo CellInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT32_TYPE u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VtabCtx VtabCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtreePayload BtreePayload; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeFrame VdbeFrame; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionApplyCtx SessionApplyCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Walker Walker; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5FlushCtx Fts5FlushCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16_TYPE LogEst; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Btree Btree; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IntegrityCk IntegrityCk; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short int i16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ParseContext ParseContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RenameToken RenameToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RowSet RowSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereConst WhereConst; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PorterTokenizer PorterTokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t uptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MatchInfo MatchInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereLoopBuilder WhereLoopBuilder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct afpLockingContext afpLockingContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct porter_tokenizer_cursor { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer_cursor base; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *zInput; /* input we are tokenizing */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nInput; /* size of the input */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iOffset; /* current position in zInput */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iToken; /* index of next token to be returned */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *zToken; /* storage for current token */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nAllocated; /* space allocated to zToken buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } porter_tokenizer_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5StructureLevel Fts5StructureLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereScan WhereScan; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Global Fts5Global; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5StructureSegment Fts5StructureSegment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Auxdata Fts5Auxdata; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct porter_tokenizer { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer base; /* Base class */ Step #6 - "compile-libfuzzer-introspector-x86_64": } porter_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct proxyLockingContext proxyLockingContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short int u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PorterContext PorterContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PorterRule PorterRule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SumCtx SumCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(*TESTCALLBACKFUNC_t)(int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoOverlap GeoOverlap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_io_methods sqlite3_io_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_snapshot { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char hidden[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sqlite3_snapshot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IndexSample IndexSample; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Expr Fts3Expr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KeyClass KeyClass; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Phrase Fts3Phrase; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_api fts5_api; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5CResult Fts5CResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SorterCompare)(SortSubtask*,int*,const void*,int,const void*,int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Stat4Accum Stat4Accum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeCursor RtreeCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Data Fts5Data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 tRowcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Stat4Sample Stat4Sample; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeNode RtreeNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DlidxIter Fts5DlidxIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SQLiteThread SQLiteThread; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct With With; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winMemData winMemData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SegmentNode SegmentNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PCache1 PCache1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Incrblob Incrblob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SelectDest SelectDest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgHdr1 PgHdr1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SegmentWriter SegmentWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FileChunk FileChunk; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IcuTokenizer IcuTokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOp VdbeOp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IcuCursor IcuCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5NearTrimmer Fts5NearTrimmer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods2 sqlite3_pcache_methods2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(*LOGFUNC_t)(void*,int,const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winFile winFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Buffer Fts5Buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PoslistReader Fts5PoslistReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": int fts5yyinit; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3Fts5ParserFTS5TOKENTYPE fts5yy0; Step #6 - "compile-libfuzzer-introspector-x86_64": int fts5yy4; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Colset* fts5yy11; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5ExprNode* fts5yy24; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5ExprNearset* fts5yy46; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5ExprPhrase* fts5yy53; Step #6 - "compile-libfuzzer-introspector-x86_64": } fts5YYMINORTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct yyStackEntry yyStackEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PagerSavepoint PagerSavepoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 uptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgHdr DbPage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionTable SessionTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExtensionApi Fts5ExtensionApi; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LookasideSlot LookasideSlot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_geometry sqlite3_rtree_geometry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Module Module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 Bitmask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExtensionApi Fts5ExtensionApi; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*fts5_extension_function)( Step #6 - "compile-libfuzzer-introspector-x86_64": const Fts5ExtensionApi *pApi, /* API offered by current FTS version */ Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Context *pFts, /* First arg to pass to pApi functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_context *pCtx, /* Context for returning result/error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nVal, /* Number of values in apVal[] array */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_value **apVal /* Array of trailing arguments */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereOrInfo WhereOrInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3TokenAndCost Fts3TokenAndCost; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Iter Fts5Iter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereAndInfo WhereAndInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PageWriter Fts5PageWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u16 ht_slot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_blob sqlite3_blob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_backup sqlite3_backup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct UnixUnusedFd UnixUnusedFd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatCursor StatCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5VocabTable Fts5VocabTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatPage StatPage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5VocabCursor Fts5VocabCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixInodeInfo unixInodeInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatTable StatTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Unicode61Tokenizer Unicode61Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NodeWriter NodeWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AutoincInfo AutoincInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_int64 sqlite3_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Bitvec Bitvec; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Blob Blob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16_TYPE i16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeSorter VdbeSorter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalIndexHdr WalIndexHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalWriter { Step #6 - "compile-libfuzzer-introspector-x86_64": Wal *pWal; /* The complete WAL information */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_file *pFd; /* The WAL file to which we write */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_int64 iSyncPoint; /* Fsync at this offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": int syncFlags; /* Flags for the fsync */ Step #6 - "compile-libfuzzer-introspector-x86_64": int szPage; /* Size of one page */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WalWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 sqlite3StatValueType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int yDbMask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MergeEngine MergeEngine; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3AutoExtList sqlite3AutoExtList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long int sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_debug_mutex { Step #6 - "compile-libfuzzer-introspector-x86_64": int id; /* The mutex type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cnt; /* Number of entries without a matching leave */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sqlite3_debug_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long int sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_module sqlite3_module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Colset Fts5Colset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT16_TYPE u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Table Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned Bool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionInput SessionInput; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5LookaheadReader Fts5LookaheadReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5IntegrityCtx Fts5IntegrityCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AsciiTokenizer AsciiTokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TableLock TableLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Vdbe Vdbe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionDiffCtx SessionDiffCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprTerm Fts5ExprTerm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PreUpdate PreUpdate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_userauth sqlite3_userauth; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PrintfArguments PrintfArguments; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT8_TYPE u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemPage MemPage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SubstContext { Step #6 - "compile-libfuzzer-introspector-x86_64": Parse *pParse; /* The parsing context */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iTable; /* Replace references to this table */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iNewTable; /* New table number */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isLeftJoin; /* Add TK_IF_NULL_ROW opcodes on each replacement */ Step #6 - "compile-libfuzzer-introspector-x86_64": ExprList *pEList; /* Replacement expressions */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SubstContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WherePath WherePath; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5SegWriter Fts5SegWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HashElem HashElem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtLock BtLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereTerm WhereTerm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Structure Fts5Structure; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3HashElem Fts3HashElem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5TokenizerModule Fts5TokenizerModule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_value sqlite3_value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_value Mem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Mem3Block Mem3Block; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winShm winShm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3auxTable Fts3auxTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Storage Fts5Storage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SubProgram SubProgram; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3auxCursor Fts3auxCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ScanStatus ScanStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winVfsAppData winVfsAppData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprNearset Fts5ExprNearset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winShmNode winShmNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CountCtx CountCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Hash Fts3Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_tokenizer sqlite3_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_tokenizer fts5_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Db Db; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeCheck RtreeCheck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Schema Schema; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_tokenizer_cursor sqlite3_tokenizer_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods sqlite3_pcache_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_xauth)(void*,int,const char*,const char*,const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": const char*, const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HiddenIndexInfo HiddenIndexInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_INT64_TYPE sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BenignMallocHooks BenignMallocHooks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeMatchArg RtreeMatchArg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5FullTable Fts5FullTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeGeomCallback RtreeGeomCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Sorter Fts5Sorter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Context Fts5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3PhraseToken Fts3PhraseToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PhraseIter Fts5PhraseIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Doclist Fts3Doclist; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Trigger Trigger; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DblquoteStr DblquoteStr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TriggerPrg TriggerPrg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IncrMerger IncrMerger; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_loadext_entry)( Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db, /* Handle to the database. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **pzErrMsg, /* Used to set error string on failure. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const sqlite3_api_routines *pThunk /* Extension API function pointers. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WindowRewrite WindowRewrite; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*branch_callback)(void*,unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char,unsigned char); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LoadDoclistCtx LoadDoclistCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3rbu sqlite3rbu; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionHook SessionHook; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalHashLoc WalHashLoc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereOrCost WhereOrCost; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IdxExprTrans { Step #6 - "compile-libfuzzer-introspector-x86_64": Expr *pIdxExpr; /* The index expression */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iTabCur; /* The cursor of the corresponding table */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iIdxCur; /* The cursor for the index */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iIdxCol; /* The column for the index */ Step #6 - "compile-libfuzzer-introspector-x86_64": } IdxExprTrans; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(*SQLLOGFUNC_t)(void*, sqlite3*, const char*, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereOrSet WhereOrSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Hash Fts5Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SortCtx SortCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hash Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtCursor BtCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckMutex CheckMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vfs MemVfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DbpageTable DbpageTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TokenCtx TokenCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtShared BtShared; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemFile MemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DbpageCursor DbpageCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatCell StatCell; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HighlightContext HighlightContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PoslistCallbackCtx PoslistCallbackCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FKey FKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgHdr PgHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RenameCtx RenameCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncDestructor FuncDestructor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PCache PCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PragmaName { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *const zName; /* Name of pragma */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 ePragTyp; /* PragTyp_XXX value */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 mPragFlg; /* Zero or more PragFlg_XXX values */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 iPragCName; /* Start of column names in pragCName[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 nPragCName; /* Num of col names. 0 means use pragma name */ Step #6 - "compile-libfuzzer-introspector-x86_64": u64 iArg; /* Extra argument */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PragmaName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_index_info sqlite3_index_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changegroup sqlite3_changegroup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PoslistWriter Fts5PoslistWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab_cursor sqlite3_vtab_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex_methods sqlite3_mutex_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RowLoadInfo RowLoadInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3tokTable Fts3tokTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3SegFilter Fts3SegFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_xauth)(void*,int,const char*,const char*,const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3DeferredToken Fts3DeferredToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3tokCursor Fts3tokCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unicode_cursor unicode_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT8_TYPE i8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Upsert Upsert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PmaWriter PmaWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Token Fts5Token; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VTable VTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprPhrase Fts5ExprPhrase; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 tRowcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PmaReader PmaReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TokenDoclist TokenDoclist; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Tokenizer Fts5Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AggInfo AggInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DateTime DateTime; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuUpdateStmt RbuUpdateStmt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AuthContext AuthContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IncrmergeWriter IncrmergeWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const sqlite3_io_methods *(*finder_type)(const char*,unixFile*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct analysisInfo analysisInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef i16 ynVar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_syscall_ptr)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*RecordCompare)(int,const void*,UnpackedRecord*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char yDbMask[(SQLITE_MAX_ATTACHED+9)/8]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SortSubtask SortSubtask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WindowCsrAndReg WindowCsrAndReg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Auxiliary Fts5Auxiliary; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Cursor Fts5Cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_session sqlite3_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db; /* The database being initialized */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **pzErrMsg; /* Error message stored here */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iDb; /* 0 for main database. 1 for TEMP, 2.. for ATTACHed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rc; /* Result code stored here */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 mInitFlags; /* Flags controlling error messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nInitRow; /* Number of rows processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } InitData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SorterRecord SorterRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex sqlite3_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 RtreeDValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprCtx Fts5ExprCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeCursor VdbeCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionChange SessionChange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Index Fts5Index; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CInstIter CInstIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionBuffer SessionBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5IndexIter Fts5IndexIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5SFinder Fts5SFinder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NodeReader NodeReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int RtreeValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_stmt sqlite3_stmt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_str sqlite3_str; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IdList IdList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoEvent GeoEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_tokenizer fts5_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Index Index; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ynVar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoSegment GeoSegment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5yyParser fts5yyParser; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winceLock { Step #6 - "compile-libfuzzer-introspector-x86_64": int nReaders; /* Number of reader locks obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL bPending; /* Indicates a pending lock has been obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL bReserved; /* Indicates a reserved lock has been obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL bExclusive; /* Indicates an exclusive lock has been obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": } winceLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PragmaVtab PragmaVtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 sqlite3StatValueType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PragmaVtabCursor PragmaVtabCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Tokenizer Fts5Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Expr Fts5Expr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct simple_tokenizer { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer base; Step #6 - "compile-libfuzzer-introspector-x86_64": char delim[128]; /* flag ASCII delimiters */ Step #6 - "compile-libfuzzer-introspector-x86_64": } simple_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Savepoint Savepoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DbFixer DbFixer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3StatType sqlite3StatType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3SegReader Fts3SegReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stmt_vtab stmt_vtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Select Select; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3MultiSegReader Fts3MultiSegReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct simple_tokenizer_cursor { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer_cursor base; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pInput; /* input we are tokenizing */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nBytes; /* size of the input */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iOffset; /* current position in pInput */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iToken; /* index of next token to be returned */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *pToken; /* storage for current token */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nTokenAllocated; /* space allocated to zToken buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } simple_tokenizer_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PendingList PendingList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuFrame RbuFrame; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_uint64 sqlite3_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unicode_tokenizer unicode_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereInfo WhereInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Window Window; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnippetFragment SnippetFragment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changeset_iter sqlite3_changeset_iter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CollSeq CollSeq; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonEachCursor JsonEachCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Column Column; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOp Op; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoParse GeoParse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*void_function)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixFile unixFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*fts5_extension_function)( Step #6 - "compile-libfuzzer-introspector-x86_64": const Fts5ExtensionApi *pApi, /* API offered by current FTS version */ Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Context *pFts, /* First arg to pass to pApi functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_context *pCtx, /* Context for returning result/error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nVal, /* Number of values in apVal[] array */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_value **apVal /* Array of trailing arguments */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Config Fts5Config; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_callback)(void*,int,char**, char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TermSelect TermSelect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_page sqlite3_pcache_page; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Mem5Link Mem5Link; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache sqlite3_pcache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned bft; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Token Token; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int VList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonParse JsonParse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Context Fts5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TreeView TreeView; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PhraseIter Fts5PhraseIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5TermsetEntry Fts5TermsetEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KeyInfo KeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": int yyinit; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3ParserTOKENTYPE yy0; Step #6 - "compile-libfuzzer-introspector-x86_64": TriggerStep* yy11; Step #6 - "compile-libfuzzer-introspector-x86_64": IdList* yy76; Step #6 - "compile-libfuzzer-introspector-x86_64": ExprList* yy94; Step #6 - "compile-libfuzzer-introspector-x86_64": Upsert* yy95; Step #6 - "compile-libfuzzer-introspector-x86_64": int yy100; Step #6 - "compile-libfuzzer-introspector-x86_64": Expr* yy102; Step #6 - "compile-libfuzzer-introspector-x86_64": struct {int value; int mask;} yy199; Step #6 - "compile-libfuzzer-introspector-x86_64": u8 yy218; Step #6 - "compile-libfuzzer-introspector-x86_64": With* yy243; Step #6 - "compile-libfuzzer-introspector-x86_64": struct TrigEvent yy298; Step #6 - "compile-libfuzzer-introspector-x86_64": Window* yy379; Step #6 - "compile-libfuzzer-introspector-x86_64": struct FrameBound yy389; Step #6 - "compile-libfuzzer-introspector-x86_64": Select* yy391; Step #6 - "compile-libfuzzer-introspector-x86_64": SrcList* yy407; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* yy528; Step #6 - "compile-libfuzzer-introspector-x86_64": } YYMINORTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef float GeoCoord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Lookaside Lookaside; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_BITMASK_TYPE Bitmask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AuxData AuxData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TermOffset TermOffset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rebaser sqlite3_rebaser; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereClause WhereClause; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Bm25Data Fts5Bm25Data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DlidxLvl Fts5DlidxLvl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereMaskSet WhereMaskSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TermOffsetCtx TermOffsetCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DlidxWriter Fts5DlidxWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SrcList SrcList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgFreeslot PgFreeslot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOpIter VdbeOpIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union RtreeCoord RtreeCoord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuObjIter RbuObjIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_str StrAccum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PGroup PGroup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeSearchPoint RtreeSearchPoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuState RbuState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PoslistOffsetsCtx PoslistOffsetsCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_destructor_type)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.517 INFO datatypes - __init__: Processing /src/nss/lib/sqlite/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_INT64_TYPE sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_callback)(void*,int,char**, char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_io_methods sqlite3_io_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_api_routines sqlite3_api_routines; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_syscall_ptr)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_context sqlite3_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_index_info sqlite3_index_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab sqlite3_vtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab_cursor sqlite3_vtab_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_blob sqlite3_blob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex_methods sqlite3_mutex_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changeset_iter sqlite3_changeset_iter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_api fts5_api; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_str sqlite3_str; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_snapshot { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char hidden[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sqlite3_snapshot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_tokenizer fts5_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_int64 sqlite3_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_geometry sqlite3_rtree_geometry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*fts5_extension_function)( Step #6 - "compile-libfuzzer-introspector-x86_64": const Fts5ExtensionApi *pApi, /* API offered by current FTS version */ Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Context *pFts, /* First arg to pass to pApi functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_context *pCtx, /* Context for returning result/error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nVal, /* Number of values in apVal[] array */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_value **apVal /* Array of trailing arguments */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_UINT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_file sqlite3_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex sqlite3_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods sqlite3_pcache_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_query_info sqlite3_rtree_query_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_session sqlite3_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_uint64 sqlite3_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mem_methods sqlite3_mem_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_value sqlite3_value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_destructor_type)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods2 sqlite3_pcache_methods2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExtensionApi Fts5ExtensionApi; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned SQLITE_INT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3 sqlite3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_page sqlite3_pcache_page; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long int sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_module sqlite3_module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache sqlite3_pcache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_backup sqlite3_backup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Context Fts5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long int sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PhraseIter Fts5PhraseIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Tokenizer Fts5Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vfs sqlite3_vfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_stmt sqlite3_stmt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changegroup sqlite3_changegroup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rebaser sqlite3_rebaser; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.548 INFO datatypes - __init__: Processing /src/nss/gtests/nss_bogo_shim/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.554 INFO datatypes - __init__: Processing /src/nss/gtests/nss_bogo_shim/nsskeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.558 INFO datatypes - __init__: Processing /src/nss/gtests/freebl_gtest/kat/kyber768_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.643 INFO datatypes - __init__: Processing /src/nss/gtests/freebl_gtest/kat/blake2b_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.822 INFO datatypes - __init__: Processing /src/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.836 INFO datatypes - __init__: Processing /src/nss/gtests/freebl_gtest/kat/mlkem768_decap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.870 INFO datatypes - __init__: Processing /src/nss/gtests/freebl_gtest/kat/mlkem768_encap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.945 INFO datatypes - __init__: Processing /src/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.980 INFO datatypes - __init__: Processing /src/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.998 INFO datatypes - __init__: Processing /src/nss/gtests/pk11_gtest/pk11_signature_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.003 INFO datatypes - __init__: Processing /src/nss/gtests/pk11_gtest/json_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef T type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.009 INFO datatypes - __init__: Processing /src/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.016 INFO datatypes - __init__: Processing /src/nss/gtests/pk11_gtest/pk11_x25519_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.020 INFO datatypes - __init__: Processing /src/nss/gtests/pk11_gtest/pk11_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.023 INFO datatypes - __init__: Processing /src/nss/gtests/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.028 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.034 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors_base/curve25519-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.039 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors_base/gcm-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.043 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors_base/test-structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AesGcmKatValueStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string plaintext; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string additional_data; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string iv; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string hash_key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string ghash; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string result; Step #6 - "compile-libfuzzer-introspector-x86_64": bool invalid_ct; Step #6 - "compile-libfuzzer-introspector-x86_64": bool invalid_iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } AesGcmKatValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AesCmacTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string comment; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string msg; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string tag; Step #6 - "compile-libfuzzer-introspector-x86_64": bool invalid; Step #6 - "compile-libfuzzer-introspector-x86_64": } AesCmacTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EcdsaTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag hash_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector sig; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector msg; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } EcdsaTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EddsaTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector sig; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector msg; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } EddsaTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaDecryptTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector msg; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector ct; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector priv_key; Step #6 - "compile-libfuzzer-introspector-x86_64": bool invalid_padding; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } RsaDecryptTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AesCbcTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string msg; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string iv; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } AesCbcTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ChaChaTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector plaintext; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector aad; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector iv; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": bool invalid_tag; Step #6 - "compile-libfuzzer-introspector-x86_64": bool invalid_iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } ChaChaTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef AesCmacTestVector HmacTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EcdsaTestVector DsaTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EcdhTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector private_key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector secret; Step #6 - "compile-libfuzzer-introspector-x86_64": bool invalid_asn; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } EcdhTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HkdfTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string ikm; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string salt; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string info; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string okm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } HkdfTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IkeTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": IkeTestType test_type; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string ikm; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string gxykm; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string prevkm; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string okm; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string Ni; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string Nr; Step #6 - "compile-libfuzzer-introspector-x86_64": std::string seed_data; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_number; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } IkeTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaSignatureTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag hash_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector sig; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector msg; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } RsaSignatureTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RsaPssTestVectorStr { Step #6 - "compile-libfuzzer-introspector-x86_64": SECOidTag hash_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": CK_RSA_PKCS_MGF_TYPE mgf_hash; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long sLen; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector sig; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector msg; Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": } RsaPssTestVector; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.049 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/cbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.057 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/chachapoly-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.199 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/curve25519-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.204 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hkdf-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.212 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.235 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/kw-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Result { Step #6 - "compile-libfuzzer-introspector-x86_64": SECStatus expect_rv; Step #6 - "compile-libfuzzer-introspector-x86_64": bool output_match; Step #6 - "compile-libfuzzer-introspector-x86_64": } Result; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct keywrap_vector { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t test_id; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector key; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector msg; Step #6 - "compile-libfuzzer-introspector-x86_64": std::vector ct; Step #6 - "compile-libfuzzer-introspector-x86_64": std::map tests; Step #6 - "compile-libfuzzer-introspector-x86_64": } keywrap_vector; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.283 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hkdf-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.292 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/ike-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.296 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/ike-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.301 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hmac-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.309 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.314 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hkdf-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.324 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.351 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.358 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/gcm-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.372 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hmac-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.380 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/ike-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.385 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/cmac-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.395 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hkdf-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.405 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.413 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.420 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/dsa-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.612 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hmac-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.619 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/rsa_signature-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.624 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/ike-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.628 INFO datatypes - __init__: Processing /src/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.636 INFO datatypes - __init__: Processing /src/nss/gtests/softoken_gtest/softoken_dh_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.732 INFO datatypes - __init__: Processing /src/nss/gtests/mozpkix_gtest/pkixgtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.738 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/tls_filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::initializer_list> Step #6 - "compile-libfuzzer-introspector-x86_64": ChainedPacketFilterInit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::function Step #6 - "compile-libfuzzer-introspector-x86_64": TlsExtensionFinder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::function VoidFunction; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.764 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/nss_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.769 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/libssl_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.773 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/gtest_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.777 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/test_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*PollCallback)(PollTarget*, Event); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.783 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/tls_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.795 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/tls_agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::function Step #6 - "compile-libfuzzer-introspector-x86_64": AuthCertificateCallbackFunction; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::function HandshakeCallbackFunction; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef std::function Step #6 - "compile-libfuzzer-introspector-x86_64": SniCallbackFunction; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.812 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/rsa8193.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.822 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/tls_protect.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.826 INFO datatypes - __init__: Processing /src/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.834 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/test/production.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.837 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.840 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/test/googletest-param-test-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.844 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.861 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/samples/prime_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.865 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/samples/sample1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.868 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/samples/sample2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.872 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/samples/sample4.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.875 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/samples/sample3-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.881 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.885 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef testing::Types MyTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef testing::Types MyTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.890 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.894 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.902 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.907 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.939 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.944 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef internal::TimeInMillis TimeInMillis; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.976 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef typename std::iterator_traits::value_type ParamType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:16.983 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef T T1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ::std::vector< ::std::string> Strings; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.017 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.020 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _RTL_CRITICAL_SECTION GTEST_CRITICAL_SECTION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef GTestMutexLock MutexLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _stat StatStruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat StatStruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat StatStruct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _CRITICAL_SECTION GTEST_CRITICAL_SECTION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef GTestMutexLock MutexLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef GTestMutexLock MutexLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const T& type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.043 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.047 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.053 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.058 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Tmpl type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.064 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.069 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int IsContainer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char IsNotContainer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FloatingPoint Float; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Fixture FixtureClass; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const void* TypeId; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Provided type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef typename GTEST_BIND_(TestSel, Type) TestClass; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef typename Tests::Head Head; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Element* iterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const Element* const_iterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FloatingPoint Double; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.104 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const T& reference; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ptrdiff_t difference_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.143 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.146 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.149 INFO datatypes - __init__: Processing /src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.153 INFO datatypes - __init__: Processing /src/nss/nss-tool/hw-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.156 INFO datatypes - __init__: Processing /src/nss/nss-tool/db/dbtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.160 INFO datatypes - __init__: Processing /src/nss/nss-tool/enc/enctool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.166 INFO datatypes - __init__: Processing /src/nss/nss-tool/digest/digesttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.169 INFO datatypes - __init__: Processing /src/nss/nss-tool/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PwDataType source; Step #6 - "compile-libfuzzer-introspector-x86_64": char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } PwData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.173 INFO datatypes - __init__: Processing /src/nss/nss-tool/common/argparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.177 INFO datatypes - __init__: Processing /src/nss/nss-tool/common/tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.180 INFO datatypes - __init__: Processing /src/libcacard/tests/atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.185 INFO datatypes - __init__: Processing /src/libcacard/tests/libcacard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.208 INFO datatypes - __init__: Processing /src/libcacard/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.227 INFO datatypes - __init__: Processing /src/libcacard/tests/initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.231 INFO datatypes - __init__: Processing /src/libcacard/tests/hwtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.240 INFO datatypes - __init__: Processing /src/libcacard/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.243 INFO datatypes - __init__: Processing /src/libcacard/tests/unit_cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.247 INFO datatypes - __init__: Processing /src/libcacard/tests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.256 INFO datatypes - __init__: Processing /src/libcacard/src/vscclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.266 INFO datatypes - __init__: Processing /src/libcacard/src/cac-aca.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.269 INFO datatypes - __init__: Processing /src/libcacard/src/vcardt_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.272 INFO datatypes - __init__: Processing /src/libcacard/src/vreadert.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VReaderListEntryStruct VReaderListEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VReaderStruct VReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VREADER_OK = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": VREADER_NO_CARD, Step #6 - "compile-libfuzzer-introspector-x86_64": VREADER_OUT_OF_MEMORY Step #6 - "compile-libfuzzer-introspector-x86_64": } VReaderStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VReaderListStruct VReaderList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int vreader_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VReaderEmulStruct VReaderEmul; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*VReaderEmulFree)(VReaderEmul *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.275 INFO datatypes - __init__: Processing /src/libcacard/src/msft.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.279 INFO datatypes - __init__: Processing /src/libcacard/src/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.282 INFO datatypes - __init__: Processing /src/libcacard/src/vcardt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.285 INFO datatypes - __init__: Processing /src/libcacard/src/card_7816t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short vcard_7816_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_7816_ISO, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_7816_RFU, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_7816_PTS, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_7816_PROPRIETARY Step #6 - "compile-libfuzzer-introspector-x86_64": } VCardAPDUType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.289 INFO datatypes - __init__: Processing /src/libcacard/src/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.293 INFO datatypes - __init__: Processing /src/libcacard/src/eventt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VEventStruct VEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VEVENT_READER_INSERT, Step #6 - "compile-libfuzzer-introspector-x86_64": VEVENT_READER_REMOVE, Step #6 - "compile-libfuzzer-introspector-x86_64": VEVENT_CARD_INSERT, Step #6 - "compile-libfuzzer-introspector-x86_64": VEVENT_CARD_REMOVE, Step #6 - "compile-libfuzzer-introspector-x86_64": VEVENT_LAST, Step #6 - "compile-libfuzzer-introspector-x86_64": } VEventType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.296 INFO datatypes - __init__: Processing /src/libcacard/src/vevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.299 INFO datatypes - __init__: Processing /src/libcacard/src/card_7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.303 INFO datatypes - __init__: Processing /src/libcacard/src/vcard_emul.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_EMUL_OK = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_EMUL_FAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": /* return values by vcard_emul_init */ Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_EMUL_INIT_ALREADY_INITED, Step #6 - "compile-libfuzzer-introspector-x86_64": } VCardEmulError; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardEmulOptionsStruct VCardEmulOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.307 INFO datatypes - __init__: Processing /src/libcacard/src/libcacard.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.310 INFO datatypes - __init__: Processing /src/libcacard/src/vcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.315 INFO datatypes - __init__: Processing /src/libcacard/src/card_7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.323 INFO datatypes - __init__: Processing /src/libcacard/src/vcard_emul_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.327 INFO datatypes - __init__: Processing /src/libcacard/src/vcardt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardBufferResponseStruct VCardBufferResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardAPDUStruct VCardAPDU; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardAppletPrivateStruct VCardAppletPrivate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardEmulStruct VCardEmul; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_NEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_FAIL Step #6 - "compile-libfuzzer-introspector-x86_64": } VCardStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_POWER_ON, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_POWER_OFF Step #6 - "compile-libfuzzer-introspector-x86_64": } VCardPower; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef VCardStatus (*VCardResetApplet)(VCard *card, int channel); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*VCardEmulFree) (VCardEmul *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardStruct VCard; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardResponseStruct VCardResponse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardAppletStruct VCardApplet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VCardKeyStruct VCardKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_FILE_SYSTEM, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_VM, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_DIRECT Step #6 - "compile-libfuzzer-introspector-x86_64": } VCardType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef VCardStatus (*VCardProcessAPDU)(VCard *card, VCardAPDU *apdu, Step #6 - "compile-libfuzzer-introspector-x86_64": VCardResponse **response); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*VCardAppletPrivateFree) (VCardAppletPrivate *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*VCardGetAtr) (VCard *, unsigned char *atr, int *atr_len); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.331 INFO datatypes - __init__: Processing /src/libcacard/src/cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CACPKIAppletDataStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *sign_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": int sign_buffer_len; Step #6 - "compile-libfuzzer-introspector-x86_64": VCardKey *key; Step #6 - "compile-libfuzzer-introspector-x86_64": } CACPKIAppletData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CACPTAppletDataStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *label; Step #6 - "compile-libfuzzer-introspector-x86_64": } CACPTAppletData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CACACAAppletDataStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int pki_applets; Step #6 - "compile-libfuzzer-introspector-x86_64": /* At the moment mostly in cac-aca.c */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CACACAAppletData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CACCCCAppletDataStruct { Step #6 - "compile-libfuzzer-introspector-x86_64": } CACCCCAppletData; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.346 INFO datatypes - __init__: Processing /src/libcacard/src/vscard_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum VSCErrorCode { Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_SUCCESS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_GENERAL_ERROR = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_CANNOT_ADD_MORE_READERS, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_CARD_ALREAY_INSERTED, Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCErrorCode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgError { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t code; Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgError; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgReaderAdd { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t name[0]; Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgReaderAdd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgCardRemove { Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgCardRemove; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgAPDU { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[0]; Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgAPDU; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgFlushComplete { Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgFlushComplete; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum VSCMsgType { Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_Init = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_Error, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_ReaderAdd, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_ReaderRemove, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_ATR, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_CardRemove, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_APDU, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_Flush, Step #6 - "compile-libfuzzer-introspector-x86_64": VSC_FlushComplete Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgInit { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t magic; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t capabilities[1]; /* receiver must check length, Step #6 - "compile-libfuzzer-introspector-x86_64": array may grow in the future*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgInit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgHeader { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t reader_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[0]; Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgHeader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgReaderRemove { Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgReaderRemove; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgATR { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t atr[0]; Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgATR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VSCMsgFlush { Step #6 - "compile-libfuzzer-introspector-x86_64": } VSCMsgFlush; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.350 INFO datatypes - __init__: Processing /src/libcacard/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.353 INFO datatypes - __init__: Processing /src/libcacard/src/vcard_emul_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VCardEmulUnknown = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": VCardEmulFalse = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": VCardEmulTrue = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } VCardEmulTriState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VirtualReaderOptionsStruct VirtualReaderOptions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CardEmulCardStruct CardEmulPrivate; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.367 INFO datatypes - __init__: Processing /src/libcacard/src/vreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.370 INFO datatypes - __init__: Processing /src/libcacard/src/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.374 INFO datatypes - __init__: Processing /src/libcacard/src/vcard_emul_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_EMUL_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_EMUL_CAC, Step #6 - "compile-libfuzzer-introspector-x86_64": VCARD_EMUL_PASSTHRU Step #6 - "compile-libfuzzer-introspector-x86_64": } VCardEmulType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.378 INFO datatypes - __init__: Processing /src/libcacard/src/capcsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.381 INFO datatypes - __init__: Processing /src/libcacard/src/capcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PCSCContext PCSCContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PCSCContext *context; Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD state; Step #6 - "compile-libfuzzer-introspector-x86_64": SCARDHANDLE card; Step #6 - "compile-libfuzzer-introspector-x86_64": BYTE atr[MAX_ATR_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD atrlen; Step #6 - "compile-libfuzzer-introspector-x86_64": int card_connected; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long request_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } SCardReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _PCSCContext { Step #6 - "compile-libfuzzer-introspector-x86_64": SCARDCONTEXT context; Step #6 - "compile-libfuzzer-introspector-x86_64": SCardReader readers[CAPCSC_MAX_READERS]; Step #6 - "compile-libfuzzer-introspector-x86_64": int reader_count; Step #6 - "compile-libfuzzer-introspector-x86_64": int readers_changed; Step #6 - "compile-libfuzzer-introspector-x86_64": GThread *thread; Step #6 - "compile-libfuzzer-introspector-x86_64": GMutex lock; Step #6 - "compile-libfuzzer-introspector-x86_64": } PCSCContext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.388 INFO datatypes - __init__: Processing /src/libcacard/src/msft.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.391 INFO datatypes - __init__: Processing /src/libcacard/src/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.397 INFO datatypes - __init__: Processing /src/libcacard/src/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.401 INFO datatypes - __init__: Processing /src/libcacard/src/cac-aca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.415 INFO datatypes - __init__: Processing /src/libcacard/src/cac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.418 INFO datatypes - __init__: Processing /src/libcacard/src/vreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.425 INFO datatypes - __init__: Processing /src/libcacard/src/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.429 INFO datatypes - __init__: Processing /src/libcacard/src/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.433 INFO datatypes - __init__: Processing /src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.437 INFO frontend_c - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.437 INFO datatypes - __init__: Processing /src/libcacard/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.441 INFO datatypes - __init__: Processing /src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.445 INFO frontend_c - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.445 INFO datatypes - __init__: Processing /src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.448 INFO frontend_c - load_treesitter_trees: harness: /src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.448 INFO datatypes - __init__: Processing /src/libcacard/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:17.572 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.253 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:04.706 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.131 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.177 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.011 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.885 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.886 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:04.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:27.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:33.469 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:33.470 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:33.470 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:33.504 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:33.514 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:33.524 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.381 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.381 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.393 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.395 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.395 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.402 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.405 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.409 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.409 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.414 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.574 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.574 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.574 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.574 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.582 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.582 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.582 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.582 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.600 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.602 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_options.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.610 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport', '/src/inspector/fuzz_simpletlv.covreport', '/src/inspector/fuzz_options.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.610 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_simpletlv.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.781 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.784 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.784 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.785 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:35.814 INFO fuzzer_profile - accummulate_profile: /src/libcacard/fuzz/fuzz_xfer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:40.979 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:40.980 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:40.981 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:40.982 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:40.998 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:41.612 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.459 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.460 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.506 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250221/libcacard/fuzz/fuzz_options.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.511 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.523 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250221/libcacard/fuzz/fuzz_simpletlv.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.535 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250221/libcacard/fuzz/fuzz_xfer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.819 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.820 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.820 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:44.820 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:45.503 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:45.505 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.610 INFO html_report - create_all_function_table: Assembled a total of 17935 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.610 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.610 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.611 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.611 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:46.611 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.591 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.792 INFO html_helpers - create_horisontal_calltree_image: Creating image libcacard_fuzz_fuzz_options.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.793 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.839 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.839 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.920 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.920 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.923 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.923 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.933 INFO html_helpers - create_horisontal_calltree_image: Creating image libcacard_fuzz_fuzz_simpletlv.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.933 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.969 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:47.969 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.037 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.037 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.040 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.053 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.055 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2680 -- : 2680 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.056 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:48.057 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.185 INFO html_helpers - create_horisontal_calltree_image: Creating image libcacard_fuzz_fuzz_xfer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.187 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2266 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.338 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.338 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:49.338 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:03.341 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:03.342 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 17935 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:03.366 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4860 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:03.366 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:03.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:03.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:17.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:17.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:20.006 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['do_func'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.223 INFO html_report - create_all_function_table: Assembled a total of 17935 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.427 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.567 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.567 INFO engine_input - analysis_func: Generating input for libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_type_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.568 INFO engine_input - analysis_func: Generating input for libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.569 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: simpletlv_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.569 INFO engine_input - analysis_func: Generating input for libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.570 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_login Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_is_logged_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_logout Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard7816_vm_process_apdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vreader_list_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vreader_xfr_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_process_apdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_init_buffer_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.572 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.574 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.574 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:21.574 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:34.947 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:34.949 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 17935 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:34.971 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4860 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:34.971 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:34.972 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:34.975 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.338 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.483 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['do_func'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.484 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.485 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['do_func'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.486 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.627 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.629 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.195 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.353 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.353 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.353 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.325 INFO sinks_analyser - analysis_func: ['fuzz_xfer.c', 'fuzz_options.c', 'fuzz_simpletlv.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.341 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.371 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.399 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.888 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.918 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.228 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.273 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.311 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.339 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.445 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.447 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.447 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.447 INFO annotated_cfg - analysis_func: Analysing: libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.448 INFO annotated_cfg - analysis_func: Analysing: libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.448 INFO annotated_cfg - analysis_func: Analysing: libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.542 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.542 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.542 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.542 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.543 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.601 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.832 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.021 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simpletlv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xfer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libcacard_fuzz_fuzz_options.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcacard_fuzz_fuzz_simpletlv.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcacard_fuzz_fuzz_xfer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac-aca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac-aca.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/capcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/capcsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/card_7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/card_7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/card_7816t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/eventt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/libcacard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/msft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/msft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcardt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcardt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcardt_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vreadert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vscard_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vscclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/hwtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/libcacard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/unit_cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/gcc_hidden.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/libc_r.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/now.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/prdepend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plarena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/plerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/plgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/prstrms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/prstrms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/tests/testprstrm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/gencfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_darwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_freebsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_netbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_nspr_pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_nto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_openbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_pcos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_pth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_unix_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_unixos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_win32_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_win95.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_winnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/prosdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/pprmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/primpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/prvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rccv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rccv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcfileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcfileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcinrval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rclock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rclock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rctime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rctime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/interval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/ranfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/tpd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prfdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/priometh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/pripv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prlayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prmapopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prmmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prmwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prpolevt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prscanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prstdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/linking/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/linking/prlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/malloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/malloc/prmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/malloc/prmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/prosdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/aixwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/dgux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/hpux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/netbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/nto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/pthreads_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/riscos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/unix_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxproces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntdllmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntgc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32ipcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32shm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95thred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/win32_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/prseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/prshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/prshma.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pralarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pratom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/praton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prcountr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prdtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prerrortable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pripc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pripcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prlog2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prlong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prnetdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prsystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prthinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prtpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptsynch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prcmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prcthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prrwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prtpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prucpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prucv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prulock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prustack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/pruthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ut_ttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/tools/httpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/tools/tail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/addbuiltin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/addbuiltin/addbuiltin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/atob/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/atob/atob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/pkcs1_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/tests/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/btoa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/btoa/btoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/certext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/certutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/certutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/keystuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/chktest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlgen_lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmf-cgi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmf-cgi/crmfcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbck/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbck/dbck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbck/dbrecover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtool/dbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/derdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/derdump/derdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/digest/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ecperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ecperf/ecperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fbectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fbectest/testvecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fipstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/httpserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/httpserv/httpserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/basicutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/basicutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/berparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/derprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/moreoids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/pk11table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/pk11table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/pppolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/secpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/secutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/secutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/perf/libpkix_buildthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/perf/nss_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkixutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkixutil/pkixutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil_nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/listsuites/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/listsuites/listsuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lowhashtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/makepqg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/makepqg/makepqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/installparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/installparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/instsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/lex.Pk11Install_yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/modutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/modutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/pk11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/mpitests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/multinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/multinit/multinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/nss-policy-check/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/nss-policy-check/nss-policy-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspclnt/ocspclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspresp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspresp/ocspresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/oidcalc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/oidcalc/oidcalc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7content/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7content/p7content.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7env/p7env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7sign/p7sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7verify/p7verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11ectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11gcmtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11importtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11mode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11mode/pk11mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11util/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk12util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk12util/pk12util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk12util/pk12util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk1sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk1sign/pk1sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pkix-errcodes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pkix-errcodes/pkix-errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ppcertdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ppcertdata/ppcertdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pwdecrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pwdecrypt/pwdecrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsaperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsaperf/defkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsaperf/rsaperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsapoptst/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsapoptst/rsapoptst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdbthreadtst/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdbthreadtst/sdbthreadtst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdrtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/selfserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/selfserv/selfserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/shlibsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/mangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/mangle/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/certgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/javascript.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/signtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/signtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signver/pk7print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signver/signver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/smimetools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/smimetools/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ssltap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ssltap/ssltap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/strsclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/strsclnt/strsclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/symkeyutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/symkeyutil/symkeyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tstclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tstclnt/tstclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/validation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/validation/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfychain/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfychain/vfychain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/vfyserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/vfyserv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/vfyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/pathsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/cpputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/databuffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/databuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/dummy_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/dummy_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/dummy_io_fwd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/freebl_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/nss_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/scoped_ptrs_smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/scoped_ptrs_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/scoped_ptrs_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/tls_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/tls_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/asn1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/certDN.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/pkcs12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/pkcs7.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/pkcs8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/quickder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/smime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/asn1/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/asn1/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/mutate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/mutate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/client_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/client_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_certs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/socket.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/base_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certhigh_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/cbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/chachapoly-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/cmac-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/curve25519-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/dsa-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/gcm-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/kw-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/rsa_signature-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/curve25519-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/gcm-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/test-structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/cryptohi_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/blake2b_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/kyber768_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_decap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_encap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/prime_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample3-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/production.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixgtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/nsskeys.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/nsskeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/json_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/json_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_keygen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_signature_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_x25519_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pkcs11testmodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/smime_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/softoken_dh_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/gtest_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/libssl_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/nss_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/rsa8193.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/test_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_agent.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_connect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_protect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_protect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/sysinit_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/baset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/errorval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/hashops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/item.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/libc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/nssbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/nssbaset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/alg1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certxutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certxutl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/genname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/genname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/polcyxtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/secname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/stanpcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xauthkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xbsconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certhigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certhtml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certvfypkix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/crlv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/xcrldist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckfwm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckfwtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckepv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckfwc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckfwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckmdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/sessobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/binst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bobject.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bsession.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/btoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/builtins.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/ckbiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/nssckbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/ckdbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/asn1cmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/challcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfchal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfcont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmffut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfpop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmftmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/encutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/respcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/respcmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/servget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/cryptohi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/cryptoht.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/dsautil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keyhi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keyt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keythi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/sechash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/sechash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/seckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/secsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/secvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/hsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/mcom_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/ncompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/winfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/hash_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/mktemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/ckhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/ckhelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/dev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devtoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/nssdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/nssdevt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aes-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aes-armv8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aes-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/alghmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/alghmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/altivec-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/arcfive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blapii.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blapit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/chacha20poly1305-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/crypto_primitives.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/crypto_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/desblapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/det_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/det_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/fipsfreebl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/freeblver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-arm32-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/genload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/hmacct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/hmacct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/intel-aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/intel-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/intel-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/jpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/kyber-pqcrystals-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/kyber-pqcrystals-ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ldvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/lowhash_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mknewpc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mksp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/nsslowhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/nsslowhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ppc-crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ppc-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ppc-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rawhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rijndael_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rsa_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rsapkcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/secmpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/secmpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/secrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha1-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha256-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha256-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/shake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/shsign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/shvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sysrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/tlsprfalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/unix_fips140_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/unix_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/unix_urandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/win_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/alg2268.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/curve25519_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl-curve.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl-exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/eclt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp256r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp384r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp384r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp521r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp521r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/logtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/montmulf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/montmulf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_comba.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_gf2m-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_gf2m.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpcpucache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_hp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_x86_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mplogic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mplogic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpmontg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpprime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpv_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpvalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mulsqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/primes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/vis_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P384.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P384.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P521.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P521.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Streaming_Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/curve25519-inline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/eurydice_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/lib_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libintvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Vale.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarnav.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jzconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_certsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_crlsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_errorstrings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_pl_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_pl_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_results.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_revchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_sample_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkixt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_procparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_valparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_buildresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_policynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_valresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_verifynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/store/pkix_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/store/pkix_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_errpaths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/Input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/Result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/Time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixbuild.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixcert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixcheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixnames.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixresult.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixverify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssrenam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/utilwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/debug_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/dev3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/dev3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11akey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11cxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11func.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11kea.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11nobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pk12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11sdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11sdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmodi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmodti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secpkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12creat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12plcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12plcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12tmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/pkcs12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/certread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/pkcs7t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/secmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/secmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/secpkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/asymmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/certdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/cryptocontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/nsspki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/nsspkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pki3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pki3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkibase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkistore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkistore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkitm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/symmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/tdcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/trustdomain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmscinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmscipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsdigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsdigest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsencdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsenvdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmslocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmspubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsrecinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsreclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsreclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmssigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmssiginfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsudf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimemessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimesym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimeutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimever.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fips_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fipsaudt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fipstokn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/jpakesftk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lgglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lgglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowpbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowpbe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/padbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11ni.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11u.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdbti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdhverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkhmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkike.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softkver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softkver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softoknt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/cdbhdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/dbmshim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/keydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/keydbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgcreate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgfips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lginit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pcertt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pk11db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sqlite/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sqlite/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/SSLerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/authcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/cmpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dhe-param.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtlscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtlscon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/preenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/prelib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/selfencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/selfencrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3gthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslbloom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslbloom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssldef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslenum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslerrstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslnonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslprimitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslreveal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslsecur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslsnce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssltrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13ech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13ech.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13echv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hashstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hashstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13psk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13subcerts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13subcerts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/unix_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/unix_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/win32err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/win32err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sysinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sysinit/nsssysinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/SECerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/ciferfam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/derdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/derenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/dersubr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/dertime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/eccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/errstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/hasht.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nsshash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nsshash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssilckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssilock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssilock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nsslocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssrwlk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssrwlk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssrwlkt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/oidstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11u.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs1sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs1sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/portreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/portreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/quickder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secalgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1u.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/seccomon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdigt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secoid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secoid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secoidt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secplcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secplcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/sectime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilpars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilparst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/verref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/hw-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/nss_tool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/argparse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/argparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/db/dbtool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/db/dbtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/digest/digesttool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/digest/digesttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/enc/enctool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/enc/enctool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac-aca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac-aca.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/capcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/capcsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/card_7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/card_7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/card_7816t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/eventt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/libcacard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/msft.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/msft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcardt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcardt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcardt_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vreadert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vscard_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vscclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/hwtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/libcacard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/unit_cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/config/gcc_hidden.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/config/libc_r.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/config/now.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/config/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/config/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/config/prdepend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ds/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ds/plarena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ds/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ds/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ds/plhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ds/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ds/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/include/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/include/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/include/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/include/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/plerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/plgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/libc/src/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/prstrms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/prstrms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/tests/testprstrm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/gencfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_darwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_freebsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_netbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_nspr_pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_nto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_openbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_pcos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_pth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_unix_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_unixos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_win32_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_win95.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/_winnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/md/prosdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/obsolete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/private/pprmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/private/primpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/include/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/prvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rccv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rccv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcfileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcfileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcinrval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rclock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rclock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcnetdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcnetio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcnetio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rcthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rctime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/rctime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/interval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/ranfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/tpd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prfdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/priometh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/pripv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prlayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prmapopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prmmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prmwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prpolevt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prscanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/io/prstdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/linking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/linking/prlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/malloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/malloc/prmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/malloc/prmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/prosdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/aixwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/dgux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/hpux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/netbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/nto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/pthreads_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/riscos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/unix_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/uxpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/uxproces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/uxrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/uxshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/unix/uxwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntdllmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntgc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/ntthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w32ipcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w32poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w32rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w32shm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w95cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w95dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w95io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w95sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/w95thred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/md/windows/win32_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/memory/prseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/memory/prshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/memory/prshma.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/pralarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/pratom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/praton.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prcountr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prdtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prerrortable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/pripc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/pripcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prlog2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prlong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prnetdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prsystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prthinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prtpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/misc/prtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/pthreads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/pthreads/ptio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/pthreads/ptmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/pthreads/ptsynch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/pthreads/ptthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/prcmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/prcthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/prdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/prmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/prrwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/prsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/prtpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/combined/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/combined/prucpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/combined/prucv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/combined/prulock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/combined/prustack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/threads/combined/pruthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ut_ttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/tools/httpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/tools/tail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/addbuiltin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/addbuiltin/addbuiltin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/atob/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/atob/atob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/pkcs1_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/tests/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/btoa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/btoa/btoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/certutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/certutil/certext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/certutil/certutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/certutil/certutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/certutil/keystuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/chktest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crlutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crlutil/crlgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crlutil/crlgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crlutil/crlgen_lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crlutil/crlutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crmf-cgi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crmf-cgi/crmfcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crmftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbck/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbck/dbck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbck/dbrecover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbtool/dbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/derdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/derdump/derdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/digest/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ecperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ecperf/ecperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fbectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fbectest/testvecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fipstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/httpserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/httpserv/httpserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/basicutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/basicutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/berparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/derprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/moreoids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/pk11table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/pk11table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/pppolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/secpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/secutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lib/secutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/perf/libpkix_buildthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/perf/nss_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkixutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkixutil/pkixutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/testutil_nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/listsuites/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/listsuites/listsuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lowhashtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/makepqg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/makepqg/makepqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/install-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/install-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/install.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/install.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/installparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/installparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/instsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/lex.Pk11Install_yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/modutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/modutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/modutil/pk11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/mpitests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/multinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/multinit/multinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/nss-policy-check/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/nss-policy-check/nss-policy-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ocspclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ocspclnt/ocspclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ocspresp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ocspresp/ocspresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/oidcalc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/oidcalc/oidcalc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7content/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7content/p7content.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7env/p7env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7sign/p7sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/p7verify/p7verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11ectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11gcmtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11importtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11mode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11mode/pk11mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11util/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk12util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk12util/pk12util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk12util/pk12util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk1sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk1sign/pk1sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pkix-errcodes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pkix-errcodes/pkix-errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ppcertdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ppcertdata/ppcertdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pwdecrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pwdecrypt/pwdecrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/rsaperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/rsaperf/defkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/rsaperf/rsaperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/rsapoptst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/rsapoptst/rsapoptst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/sdbthreadtst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/sdbthreadtst/sdbthreadtst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/sdrtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/selfserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/selfserv/selfserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/shlibsign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/shlibsign/shlibsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/shlibsign/mangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/shlibsign/mangle/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/certgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/javascript.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/signtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/signtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signtool/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signver/pk7print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/signver/signver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/smimetools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/smimetools/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ssltap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ssltap/ssltap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/strsclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/strsclnt/strsclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/symkeyutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/symkeyutil/symkeyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tstclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tstclnt/tstclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/validation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/validation/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/vfychain/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/vfychain/vfychain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/vfyserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/vfyserv/vfyserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/vfyserv/vfyserv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/vfyserv/vfyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/coreconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/coreconf/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/coreconf/nsinstall/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/coreconf/nsinstall/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/coreconf/nsinstall/pathsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/coreconf/nsinstall/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/cpputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/databuffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/databuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/dummy_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/dummy_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/dummy_io_fwd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/freebl_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/nss_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/scoped_ptrs_smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/scoped_ptrs_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/scoped_ptrs_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/tls_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cpputil/tls_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/asn1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/certDN.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/pkcs12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/pkcs7.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/pkcs8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/quickder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/smime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/asn1/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/asn1/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/base/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/base/mutate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/base/mutate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/client_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/client_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/server_certs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/server_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/server_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/server_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/socket.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/fuzz/targets/lib/tls/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/base_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certhigh_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/cbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/chachapoly-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/cmac-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/curve25519-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/dsa-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/gcm-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hkdf-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hkdf-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hkdf-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hkdf-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hmac-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hmac-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/hmac-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/ike-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/ike-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/ike-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/ike-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/kw-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/rsa_signature-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors_base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors_base/curve25519-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors_base/gcm-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/testvectors_base/test-structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/cryptohi_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kat/blake2b_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kat/kyber768_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kat/mlkem768_decap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kat/mlkem768_encap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/prime_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample3-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/production.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixgtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/nsskeys.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/nsskeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/json_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/json_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_keygen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_signature_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_x25519_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pkcs11testmodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/smime_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/softoken_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/softoken_gtest/softoken_dh_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/gtest_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/libssl_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/nss_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/rsa8193.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/test_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_agent.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_connect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_protect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_protect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/sysinit_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/baset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/errorval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/hashops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/item.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/libc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/nssbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/nssbaset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/base/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/alg1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/certdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/certdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/certi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/certt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/certv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/certxutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/certxutl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/genname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/genname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/polcyxtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/secname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/stanpcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/xauthkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/xbsconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/xconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certdb/xconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/certhigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/certhtml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/certreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/certvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/certvfypkix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/crlv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/ocspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/ocspsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/ocspt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/ocspti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/certhigh/xcrldist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/ckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/ckfwm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/ckfwtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/ckmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/ckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckepv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckfwc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckfwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckmdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/nssckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/sessobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/bfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/binst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/bobject.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/bsession.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/bslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/btoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/builtins.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/ckbiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/builtins/nssckbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/ckdbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ckfw/dbm/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/asn1cmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/challcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmfasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmfchal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmfrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmfresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/cmmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfcont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmffut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfpop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmfreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/crmftmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/encutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/respcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/respcmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/crmf/servget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/cryptohi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/cryptoht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/dsautil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/keyhi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/keyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/keyt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/keythi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/sechash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/sechash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/seckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/secsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/cryptohi/secvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/hsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/mcom_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/ncompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/include/winfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/h_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/h_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/h_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/h_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/hash_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/mktemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/src/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/ckhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/ckhelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/dev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/devm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/devslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/devt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/devtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/devtoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/devutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/nssdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dev/nssdevt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/aes-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/aes-armv8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/aes-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/alghmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/alghmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/altivec-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/arcfive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/blapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/blapii.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/blapit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/blinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/blname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/chacha20poly1305-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/crypto_primitives.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/crypto_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/desblapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/det_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/det_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/fipsfreebl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/freeblver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/gcm-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/gcm-arm32-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/gcm-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/gcm-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/genload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/hmacct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/hmacct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/intel-aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/intel-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/intel-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/jpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/kyber-pqcrystals-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/kyber-pqcrystals-ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ldvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/lowhash_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mknewpc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mksp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/nsslowhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/nsslowhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ppc-crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ppc-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ppc-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/rawhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/rijndael_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/rsa_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/rsapkcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/secmpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/secmpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/secrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha1-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha256-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha256-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sha_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/shake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/shsign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/shvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/sysrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/tlsprfalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/unix_fips140_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/unix_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/unix_urandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/win_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/deprecated/alg2268.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/deprecated/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/deprecated/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/curve25519_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecl-curve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecl-exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecl-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/eclt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecp_25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecp_secp256r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecp_secp384r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecp_secp384r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecp_secp521r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/ecl/ecp_secp521r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/logtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/montmulf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/montmulf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mp_comba.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mp_gf2m-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mp_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mp_gf2m.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpcpucache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi_amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi_hp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpi_x86_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mplogic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mplogic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpmontg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpprime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpv_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mpvalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/mulsqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/primes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/mpi/vis_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_P256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_P384.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_P384.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_P521.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_P521.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/Hacl_Streaming_Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/curve25519-inline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/eurydice_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/lib_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_mlkem768.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_mlkem_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/libintvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Hacl_Spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/Vale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jar-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jar-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jarfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jarfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jarint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jarint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jarnav.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jarsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jarver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jzconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/jar/jzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_certsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_crlsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_errorstrings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_pl_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_pl_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_results.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_revchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_sample_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkix_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/include/pkixt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_procparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/params/pkix_valparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_buildresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_policynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_valresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/results/pkix_verifynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/store/pkix_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/store/pkix_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/top/pkix_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/top/pkix_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/top/pkix_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/top/pkix_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_errpaths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix/util/pkix_tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/Input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/Result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/Time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/pkixc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/pkixcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/pkixder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/pkixnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/pkixtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/include/pkix/pkixutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixbuild.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixcert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixcheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixnames.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixresult.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/lib/pkixverify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/nssinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/nssoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/nssoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/nssrenam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/nssver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/nss/utilwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/debug_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/dev3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/dev3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11akey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11cxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11kea.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11nobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11pars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11pk12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11pub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11sdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11sdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/secmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/secmodi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/secmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/secmodti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pk11wrap/secpkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12creat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12plcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12plcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/p12tmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs12/pkcs12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/certread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/p7common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/p7create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/p7decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/p7encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/p7local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/p7local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/pkcs7t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/secmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/secmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pkcs7/secpkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/asymmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/certdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/cryptocontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/nsspki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/nsspkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pki3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pki3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pkibase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pkim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pkistore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pkistore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/pkitm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/symmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/tdcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/pki/trustdomain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmscinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmscipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsdigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsdigest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsencdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsenvdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmslocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmspubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsrecinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsreclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsreclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmssigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmssiginfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsudf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/smimemessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/smimesym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/smimeutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/smime/smimever.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/fips_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/fipsaudt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/fipstokn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/jpakesftk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/lgglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/lgglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/lowpbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/lowpbe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/padbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/pkcs11c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/pkcs11i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/pkcs11ni.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/pkcs11u.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkdbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkdbti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkdhverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkhmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkike.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/sftkpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/softkver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/softkver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/softoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/softoknt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/cdbhdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/dbmshim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/keydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/keydbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lgattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lgcreate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lgdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lgdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lgfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lgfips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lginit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lgutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lowcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/pcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/pcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/pcertt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/legacydb/pk11db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/sqlite/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/sqlite/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/SSLerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/authcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/cmpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/dhe-param.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/dtls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/dtls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/dtlscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/dtlscon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/preenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/prelib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/selfencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/selfencrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3gthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssl3prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslbloom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslbloom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssldef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslenum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslerrstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslnonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslprimitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslreveal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslsecur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslsnce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/ssltrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/sslver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13ech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13ech.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13echv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13hashstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13hashstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13psk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13subcerts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/tls13subcerts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/unix_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/unix_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/win32err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ssl/win32err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/sysinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/sysinit/nsssysinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/SECerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/ciferfam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/derdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/derenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/dersubr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/dertime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/eccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/errstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/hasht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssb64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssb64d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssb64e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssb64t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nsshash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nsshash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssilckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssilock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssilock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nsslocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssrwlk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssrwlk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssrwlkt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/nssutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/oidstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11u.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs11uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs1sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/pkcs1sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/portreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/portreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/quickder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secalgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secasn1d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secasn1e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secasn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secasn1u.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/seccomon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secdert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secdig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secdigt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secoid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secoid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secoidt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secplcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secplcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/secport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/sectime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/utilmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/utilmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/utilpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/utilpars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/utilparst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/utilrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/util/verref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/hw-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/nss_tool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/common/argparse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/common/argparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/common/tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/common/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/db/dbtool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/db/dbtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/digest/digesttool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/digest/digesttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/enc/enctool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/nss-tool/enc/enctool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 263,422,528 bytes received 77,881 bytes 175,666,939.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 263,092,766 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/nss-nspr Step #6 - "compile-libfuzzer-introspector-x86_64": + mv /src/nss /src/nss-nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": + mv /src/nspr /src/nss-nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/nss-nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + nss/build.sh --static Step #6 - "compile-libfuzzer-introspector-x86_64": NSPR [1/5] configure ... Step #6 - "compile-libfuzzer-introspector-x86_64": NSPR [2/5] make ... Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-fvisibility=hidden' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-fno-inline' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-U NDEBUG' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D DEBUG_root' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D PACKAGE_NAME=""' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D PACKAGE_TARNAME=""' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D PACKAGE_VERSION=""' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D PACKAGE_STRING=""' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D PACKAGE_BUGREPORT=""' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D PACKAGE_URL=""' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D DEBUG=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_VISIBILITY_PRAGMA=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D XP_UNIX=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D _GNU_SOURCE=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_FCNTL_FILE_LOCKING=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_POINTER_LOCALTIME_R=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D LINUX=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_DLADDR=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_GETTID=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_LCHOWN=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_SETPRIORITY=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_STRERROR=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_SYSCALL=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D HAVE_SECURE_GETENV=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D _REENTRANT=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FORCE_PR_LOG' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D _PR_PTHREADS' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-U HAVE_CVAR_BUILT_ON_SEM' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D _NSPR_BUILD_' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../pr/src/prvrsion.c:87:15: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | const char* dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../lib/ds/plvrsion.c:87:15: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | const char* dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../../lib/libc/src/plvrsion.c:87:15: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | const char* dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": NSPR [3/5] NOT building tests Step #6 - "compile-libfuzzer-introspector-x86_64": NSPR [4/5] NOT running tests Step #6 - "compile-libfuzzer-introspector-x86_64": NSPR [5/5] install ... Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/nss-nspr/nss/out/Debug' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/1282] COPY ../../lib/util/base64.h /src/nss-nspr/dist/public/nss/base64.h [0/1282] COPY ../../lib/util/ciferfam.h /src/nss-nspr/dist/public/nss/ciferfam.h [0/1282] COPY ../../lib/util/eccutil.h /src/nss-nspr/dist/public/nss/eccutil.h [0/1282] COPY ../../lib/util/hasht.h /src/nss-nspr/dist/public/nss/hasht.h [0/1282] COPY ../../lib/util/kyber.h /src/nss-nspr/dist/public/nss/kyber.h [0/1282] COPY ../../lib/util/nssb64.h /src/nss-nspr/dist/public/nss/nssb64.h [0/1282] COPY ../../lib/util/nssb64t.h /src/nss-nspr/dist/public/nss/nssb64t.h [0/1282] COPY ../../lib/util/nssilckt.h /src/nss-nspr/dist/public/nss/nssilckt.h [0/1282] COPY ../../lib/util/nssilock.h /src/nss-nspr/dist/public/nss/nssilock.h [0/1282] COPY ../../lib/util/nsslocks.h /src/nss-nspr/dist/public/nss/nsslocks.h [0/1282] COPY ../../lib/util/nsshash.h /src/nss-nspr/dist/public/nss/nsshash.h [0/1282] COPY ../../lib/util/nssrwlk.h /src/nss-nspr/dist/public/nss/nssrwlk.h [0/1282] COPY ../../lib/util/nssrwlkt.h /src/nss-nspr/dist/public/nss/nssrwlkt.h [0/1282] COPY ../../lib/util/nssutil.h /src/nss-nspr/dist/public/nss/nssutil.h [0/1282] COPY ../../lib/util/pkcs11.h /src/nss-nspr/dist/public/nss/pkcs11.h [0/1282] COPY ../../lib/util/pkcs11f.h /src/nss-nspr/dist/public/nss/pkcs11f.h [0/1282] COPY ../../lib/util/pkcs11n.h /src/nss-nspr/dist/public/nss/pkcs11n.h [0/1282] COPY ../../lib/util/pkcs11p.h /src/nss-nspr/dist/public/nss/pkcs11p.h [0/1282] COPY ../../lib/util/pkcs11t.h /src/nss-nspr/dist/public/nss/pkcs11t.h [0/1282] COPY ../../lib/util/pkcs11u.h /src/nss-nspr/dist/public/nss/pkcs11u.h [0/1282] COPY ../../lib/util/pkcs11uri.h /src/nss-nspr/dist/public/nss/pkcs11uri.h [0/1282] COPY ../../lib/util/pkcs1sig.h /src/nss-nspr/dist/public/nss/pkcs1sig.h [0/1282] COPY ../../lib/util/portreg.h /src/nss-nspr/dist/public/nss/portreg.h [0/1282] COPY ../../lib/util/secasn1.h /src/nss-nspr/dist/public/nss/secasn1.h [0/1282] COPY ../../lib/util/secasn1t.h /src/nss-nspr/dist/public/nss/secasn1t.h [0/1282] COPY ../../lib/util/seccomon.h /src/nss-nspr/dist/public/nss/seccomon.h [0/1282] COPY ../../lib/util/secder.h /src/nss-nspr/dist/public/nss/secder.h [0/1282] COPY ../../lib/util/secdert.h /src/nss-nspr/dist/public/nss/secdert.h [0/1282] COPY ../../lib/util/secdig.h /src/nss-nspr/dist/public/nss/secdig.h [0/1282] COPY ../../lib/util/secdigt.h /src/nss-nspr/dist/public/nss/secdigt.h [0/1282] COPY ../../lib/util/secerr.h /src/nss-nspr/dist/public/nss/secerr.h [0/1282] COPY ../../lib/util/secitem.h /src/nss-nspr/dist/public/nss/secitem.h [0/1282] COPY ../../lib/util/secoid.h /src/nss-nspr/dist/public/nss/secoid.h [0/1282] COPY ../../lib/util/secoidt.h /src/nss-nspr/dist/public/nss/secoidt.h [1/1282] COPY ../../lib/util/base64.h /src/nss-nspr/dist/public/nss/base64.h [1/1282] COPY ../../lib/util/secport.h /src/nss-nspr/dist/public/nss/secport.h [2/1282] COPY ../../lib/util/ciferfam.h /src/nss-nspr/dist/public/nss/ciferfam.h [2/1282] COPY ../../lib/util/utilmodt.h /src/nss-nspr/dist/public/nss/utilmodt.h [3/1282] COPY ../../lib/util/eccutil.h /src/nss-nspr/dist/public/nss/eccutil.h [3/1282] COPY ../../lib/util/utilpars.h /src/nss-nspr/dist/public/nss/utilpars.h [4/1282] COPY ../../lib/util/hasht.h /src/nss-nspr/dist/public/nss/hasht.h [4/1282] COPY ../../lib/util/utilparst.h /src/nss-nspr/dist/public/nss/utilparst.h [5/1282] COPY ../../lib/util/kyber.h /src/nss-nspr/dist/public/nss/kyber.h [5/1282] COPY ../../lib/util/utilrename.h /src/nss-nspr/dist/public/nss/utilrename.h [6/1282] COPY ../../lib/util/nssb64.h /src/nss-nspr/dist/public/nss/nssb64.h [6/1282] COPY ../../lib/util/templates.c /src/nss-nspr/dist/private/nss/templates.c [7/1282] COPY ../../lib/util/nssb64t.h /src/nss-nspr/dist/public/nss/nssb64t.h [7/1282] COPY ../../lib/util/verref.h /src/nss-nspr/dist/private/nss/verref.h [8/1282] COPY ../../lib/util/nssilckt.h /src/nss-nspr/dist/public/nss/nssilckt.h [8/1282] COPY ../../lib/ssl/preenc.h /src/nss-nspr/dist/public/nss/preenc.h [9/1282] COPY ../../lib/util/nssilock.h /src/nss-nspr/dist/public/nss/nssilock.h [9/1282] COPY ../../lib/ssl/ssl.h /src/nss-nspr/dist/public/nss/ssl.h [10/1282] COPY ../../lib/util/nsslocks.h /src/nss-nspr/dist/public/nss/nsslocks.h [10/1282] COPY ../../lib/ssl/sslerr.h /src/nss-nspr/dist/public/nss/sslerr.h [11/1282] COPY ../../lib/util/nsshash.h /src/nss-nspr/dist/public/nss/nsshash.h [11/1282] COPY ../../lib/ssl/sslexp.h /src/nss-nspr/dist/public/nss/sslexp.h [12/1282] COPY ../../lib/util/nssrwlk.h /src/nss-nspr/dist/public/nss/nssrwlk.h [12/1282] COPY ../../lib/ssl/sslproto.h /src/nss-nspr/dist/public/nss/sslproto.h [13/1282] COPY ../../lib/util/nssrwlkt.h /src/nss-nspr/dist/public/nss/nssrwlkt.h [13/1282] COPY ../../lib/ssl/sslt.h /src/nss-nspr/dist/public/nss/sslt.h [14/1282] COPY ../../lib/util/nssutil.h /src/nss-nspr/dist/public/nss/nssutil.h [14/1282] COPY ../../lib/sqlite/sqlite3.h /src/nss-nspr/dist/private/nss/sqlite3.h [15/1282] COPY ../../lib/util/pkcs11.h /src/nss-nspr/dist/public/nss/pkcs11.h [15/1282] COPY ../../lib/softoken/lowkeyi.h /src/nss-nspr/dist/public/nss/lowkeyi.h [16/1282] COPY ../../lib/util/pkcs11f.h /src/nss-nspr/dist/public/nss/pkcs11f.h [16/1282] COPY ../../lib/softoken/lowkeyti.h /src/nss-nspr/dist/public/nss/lowkeyti.h [17/1282] COPY ../../lib/util/pkcs11n.h /src/nss-nspr/dist/public/nss/pkcs11n.h [17/1282] COPY ../../lib/softoken/pkcs11ni.h /src/nss-nspr/dist/private/nss/pkcs11ni.h [18/1282] COPY ../../lib/util/pkcs11p.h /src/nss-nspr/dist/public/nss/pkcs11p.h [18/1282] COPY ../../lib/softoken/sdb.h /src/nss-nspr/dist/private/nss/sdb.h [19/1282] COPY ../../lib/util/pkcs11t.h /src/nss-nspr/dist/public/nss/pkcs11t.h [19/1282] COPY ../../lib/softoken/sftkdbt.h /src/nss-nspr/dist/private/nss/sftkdbt.h [20/1282] COPY ../../lib/util/pkcs11u.h /src/nss-nspr/dist/public/nss/pkcs11u.h [20/1282] COPY ../../lib/softoken/softkver.h /src/nss-nspr/dist/private/nss/softkver.h [21/1282] COPY ../../lib/util/pkcs11uri.h /src/nss-nspr/dist/public/nss/pkcs11uri.h [21/1282] COPY ../../lib/softoken/softoken.h /src/nss-nspr/dist/private/nss/softoken.h [22/1282] COPY ../../lib/util/pkcs1sig.h /src/nss-nspr/dist/public/nss/pkcs1sig.h [22/1282] COPY ../../lib/softoken/softoknt.h /src/nss-nspr/dist/private/nss/softoknt.h [23/1282] COPY ../../lib/util/portreg.h /src/nss-nspr/dist/public/nss/portreg.h [23/1282] COPY ../../lib/smime/cms.h /src/nss-nspr/dist/public/nss/cms.h [24/1282] COPY ../../lib/util/secasn1.h /src/nss-nspr/dist/public/nss/secasn1.h [24/1282] COPY ../../lib/smime/cmsreclist.h /src/nss-nspr/dist/public/nss/cmsreclist.h [25/1282] COPY ../../lib/util/secasn1t.h /src/nss-nspr/dist/public/nss/secasn1t.h [25/1282] COPY ../../lib/smime/cmst.h /src/nss-nspr/dist/public/nss/cmst.h [26/1282] COPY ../../lib/util/seccomon.h /src/nss-nspr/dist/public/nss/seccomon.h [26/1282] COPY ../../lib/smime/smime.h /src/nss-nspr/dist/public/nss/smime.h [27/1282] COPY ../../lib/util/secder.h /src/nss-nspr/dist/public/nss/secder.h [27/1282] COPY ../../lib/smime/cmslocal.h /src/nss-nspr/dist/private/nss/cmslocal.h [28/1282] COPY ../../lib/util/secdert.h /src/nss-nspr/dist/public/nss/secdert.h [28/1282] COPY ../../lib/pki/nsspki.h /src/nss-nspr/dist/private/nss/nsspki.h [29/1282] COPY ../../lib/util/secdig.h /src/nss-nspr/dist/public/nss/secdig.h [29/1282] COPY ../../lib/pki/nsspkit.h /src/nss-nspr/dist/private/nss/nsspkit.h [30/1282] COPY ../../lib/util/secdigt.h /src/nss-nspr/dist/public/nss/secdigt.h [30/1282] COPY ../../lib/pki/pki.h /src/nss-nspr/dist/private/nss/pki.h [31/1282] COPY ../../lib/util/secerr.h /src/nss-nspr/dist/public/nss/secerr.h [31/1282] COPY ../../lib/pki/pki3hack.h /src/nss-nspr/dist/private/nss/pki3hack.h [32/1282] COPY ../../lib/util/secitem.h /src/nss-nspr/dist/public/nss/secitem.h [32/1282] COPY ../../lib/pki/pkim.h /src/nss-nspr/dist/private/nss/pkim.h [33/1282] COPY ../../lib/util/secoid.h /src/nss-nspr/dist/public/nss/secoid.h [33/1282] COPY ../../lib/pki/pkistore.h /src/nss-nspr/dist/private/nss/pkistore.h [34/1282] COPY ../../lib/util/secoidt.h /src/nss-nspr/dist/public/nss/secoidt.h [34/1282] COPY ../../lib/pki/pkit.h /src/nss-nspr/dist/private/nss/pkit.h [35/1282] COPY ../../lib/util/secport.h /src/nss-nspr/dist/public/nss/secport.h [35/1282] COPY ../../lib/pki/pkitm.h /src/nss-nspr/dist/private/nss/pkitm.h [36/1282] COPY ../../lib/util/utilmodt.h /src/nss-nspr/dist/public/nss/utilmodt.h [36/1282] COPY ../../lib/pkcs7/pkcs7t.h /src/nss-nspr/dist/public/nss/pkcs7t.h [37/1282] COPY ../../lib/util/utilpars.h /src/nss-nspr/dist/public/nss/utilpars.h [37/1282] COPY ../../lib/pkcs7/secmime.h /src/nss-nspr/dist/public/nss/secmime.h [38/1282] COPY ../../lib/util/utilparst.h /src/nss-nspr/dist/public/nss/utilparst.h [38/1282] COPY ../../lib/pkcs7/secpkcs7.h /src/nss-nspr/dist/public/nss/secpkcs7.h [39/1282] COPY ../../lib/util/utilrename.h /src/nss-nspr/dist/public/nss/utilrename.h [39/1282] COPY ../../lib/pkcs7/p7local.h /src/nss-nspr/dist/private/nss/p7local.h [40/1282] COPY ../../lib/util/templates.c /src/nss-nspr/dist/private/nss/templates.c [40/1282] COPY ../../lib/pkcs12/p12.h /src/nss-nspr/dist/public/nss/p12.h [41/1282] COPY ../../lib/util/verref.h /src/nss-nspr/dist/private/nss/verref.h [41/1282] STAMP obj/lib/util/lib_util_exports.actions_rules_copies.stamp [42/1282] COPY ../../lib/ssl/preenc.h /src/nss-nspr/dist/public/nss/preenc.h [42/1282] COPY ../../lib/pkcs12/p12plcy.h /src/nss-nspr/dist/public/nss/p12plcy.h [43/1282] COPY ../../lib/ssl/ssl.h /src/nss-nspr/dist/public/nss/ssl.h [43/1282] COPY ../../lib/pkcs12/p12t.h /src/nss-nspr/dist/public/nss/p12t.h [44/1282] COPY ../../lib/ssl/sslerr.h /src/nss-nspr/dist/public/nss/sslerr.h [44/1282] COPY ../../lib/pkcs12/pkcs12.h /src/nss-nspr/dist/public/nss/pkcs12.h [45/1282] COPY ../../lib/ssl/sslexp.h /src/nss-nspr/dist/public/nss/sslexp.h [45/1282] COPY ../../lib/pkcs12/pkcs12t.h /src/nss-nspr/dist/public/nss/pkcs12t.h [46/1282] COPY ../../lib/ssl/sslproto.h /src/nss-nspr/dist/public/nss/sslproto.h [46/1282] COPY ../../lib/pk11wrap/pk11func.h /src/nss-nspr/dist/public/nss/pk11func.h [47/1282] COPY ../../lib/ssl/sslt.h /src/nss-nspr/dist/public/nss/sslt.h [47/1282] STAMP obj/lib/ssl/lib_ssl_exports.actions_rules_copies.stamp [48/1282] COPY ../../lib/sqlite/sqlite3.h /src/nss-nspr/dist/private/nss/sqlite3.h [48/1282] COPY ../../lib/pk11wrap/pk11hpke.h /src/nss-nspr/dist/public/nss/pk11hpke.h [49/1282] COPY ../../lib/softoken/lowkeyi.h /src/nss-nspr/dist/public/nss/lowkeyi.h [49/1282] COPY ../../lib/pk11wrap/pk11pqg.h /src/nss-nspr/dist/public/nss/pk11pqg.h [50/1282] COPY ../../lib/softoken/lowkeyti.h /src/nss-nspr/dist/public/nss/lowkeyti.h [50/1282] COPY ../../lib/pk11wrap/pk11priv.h /src/nss-nspr/dist/public/nss/pk11priv.h [51/1282] COPY ../../lib/softoken/pkcs11ni.h /src/nss-nspr/dist/private/nss/pkcs11ni.h [51/1282] COPY ../../lib/pk11wrap/pk11pub.h /src/nss-nspr/dist/public/nss/pk11pub.h [52/1282] COPY ../../lib/softoken/sdb.h /src/nss-nspr/dist/private/nss/sdb.h [52/1282] COPY ../../lib/pk11wrap/pk11sdr.h /src/nss-nspr/dist/public/nss/pk11sdr.h [53/1282] COPY ../../lib/softoken/sftkdbt.h /src/nss-nspr/dist/private/nss/sftkdbt.h [53/1282] COPY ../../lib/pk11wrap/secmod.h /src/nss-nspr/dist/public/nss/secmod.h [54/1282] COPY ../../lib/softoken/softkver.h /src/nss-nspr/dist/private/nss/softkver.h [54/1282] COPY ../../lib/pk11wrap/secmodt.h /src/nss-nspr/dist/public/nss/secmodt.h [55/1282] COPY ../../lib/softoken/softoken.h /src/nss-nspr/dist/private/nss/softoken.h [55/1282] COPY ../../lib/pk11wrap/secpkcs5.h /src/nss-nspr/dist/public/nss/secpkcs5.h [56/1282] COPY ../../lib/softoken/softoknt.h /src/nss-nspr/dist/private/nss/softoknt.h [56/1282] STAMP obj/lib/softoken/lib_softoken_exports.actions_rules_copies.stamp [57/1282] COPY ../../lib/smime/cms.h /src/nss-nspr/dist/public/nss/cms.h [57/1282] COPY ../../lib/pk11wrap/dev3hack.h /src/nss-nspr/dist/private/nss/dev3hack.h [58/1282] COPY ../../lib/smime/cmsreclist.h /src/nss-nspr/dist/public/nss/cmsreclist.h [58/1282] COPY ../../lib/pk11wrap/secmodi.h /src/nss-nspr/dist/private/nss/secmodi.h [59/1282] COPY ../../lib/smime/cmst.h /src/nss-nspr/dist/public/nss/cmst.h [59/1282] COPY ../../lib/pk11wrap/secmodti.h /src/nss-nspr/dist/private/nss/secmodti.h [60/1282] COPY ../../lib/smime/smime.h /src/nss-nspr/dist/public/nss/smime.h [60/1282] COPY ../../lib/nss/nss.h /src/nss-nspr/dist/public/nss/nss.h [61/1282] COPY ../../lib/smime/cmslocal.h /src/nss-nspr/dist/private/nss/cmslocal.h [61/1282] STAMP obj/lib/smime/lib_smime_exports.actions_rules_copies.stamp [62/1282] COPY ../../lib/pki/nsspki.h /src/nss-nspr/dist/private/nss/nsspki.h [62/1282] COPY ../../lib/nss/nssoptions.h /src/nss-nspr/dist/private/nss/nssoptions.h [63/1282] COPY ../../lib/pki/nsspkit.h /src/nss-nspr/dist/private/nss/nsspkit.h [63/1282] COPY ../../lib/nss/nssrenam.h /src/nss-nspr/dist/private/nss/nssrenam.h [64/1282] COPY ../../lib/pki/pki.h /src/nss-nspr/dist/private/nss/pki.h [64/1282] COPY ../../lib/mozpkix/include/pkix-test/pkixtestutil.h /src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestutil.h [65/1282] COPY ../../lib/pki/pki3hack.h /src/nss-nspr/dist/private/nss/pki3hack.h [65/1282] COPY ../../lib/mozpkix/include/pkix-test/pkixtestnss.h /src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestnss.h [66/1282] COPY ../../lib/pki/pkim.h /src/nss-nspr/dist/private/nss/pkim.h [66/1282] COPY ../../cpputil/nss_scoped_ptrs.h /src/nss-nspr/dist/public/nss/mozpkix/nss_scoped_ptrs.h [67/1282] COPY ../../lib/pki/pkistore.h /src/nss-nspr/dist/private/nss/pkistore.h [67/1282] COPY ../../lib/mozpkix/include/pkix/Input.h /src/nss-nspr/dist/public/nss/mozpkix/Input.h [68/1282] COPY ../../lib/pki/pkit.h /src/nss-nspr/dist/private/nss/pkit.h [68/1282] COPY ../../lib/mozpkix/include/pkix/Time.h /src/nss-nspr/dist/public/nss/mozpkix/Time.h [69/1282] COPY ../../lib/pki/pkitm.h /src/nss-nspr/dist/private/nss/pkitm.h [69/1282] STAMP obj/lib/pki/lib_pki_exports.actions_rules_copies.stamp [70/1282] COPY ../../lib/pkcs7/pkcs7t.h /src/nss-nspr/dist/public/nss/pkcs7t.h [70/1282] COPY ../../lib/mozpkix/include/pkix/Result.h /src/nss-nspr/dist/public/nss/mozpkix/Result.h [71/1282] COPY ../../lib/pkcs7/secmime.h /src/nss-nspr/dist/public/nss/secmime.h [71/1282] COPY ../../lib/mozpkix/include/pkix/pkix.h /src/nss-nspr/dist/public/nss/mozpkix/pkix.h [72/1282] COPY ../../lib/pkcs7/secpkcs7.h /src/nss-nspr/dist/public/nss/secpkcs7.h [72/1282] COPY ../../lib/mozpkix/include/pkix/pkixc.h /src/nss-nspr/dist/public/nss/mozpkix/pkixc.h [73/1282] COPY ../../lib/pkcs7/p7local.h /src/nss-nspr/dist/private/nss/p7local.h [73/1282] STAMP obj/lib/pkcs7/lib_pkcs7_exports.actions_rules_copies.stamp [74/1282] COPY ../../lib/pkcs12/p12.h /src/nss-nspr/dist/public/nss/p12.h [74/1282] COPY ../../lib/mozpkix/include/pkix/pkixnss.h /src/nss-nspr/dist/public/nss/mozpkix/pkixnss.h [75/1282] STAMP obj/lib/util/lib_util_exports.actions_rules_copies.stamp [75/1282] COPY ../../lib/mozpkix/include/pkix/pkixtypes.h /src/nss-nspr/dist/public/nss/mozpkix/pkixtypes.h [76/1282] COPY ../../lib/pkcs12/p12plcy.h /src/nss-nspr/dist/public/nss/p12plcy.h [76/1282] COPY ../../lib/mozpkix/include/pkix/pkixutil.h /src/nss-nspr/dist/public/nss/mozpkix/pkixutil.h [77/1282] COPY ../../lib/pkcs12/p12t.h /src/nss-nspr/dist/public/nss/p12t.h [77/1282] COPY ../../lib/mozpkix/include/pkix/pkixcheck.h /src/nss-nspr/dist/public/nss/mozpkix/pkixcheck.h [78/1282] COPY ../../lib/pkcs12/pkcs12.h /src/nss-nspr/dist/public/nss/pkcs12.h [78/1282] COPY ../../lib/mozpkix/include/pkix/pkixder.h /src/nss-nspr/dist/public/nss/mozpkix/pkixder.h [79/1282] COPY ../../lib/pkcs12/pkcs12t.h /src/nss-nspr/dist/public/nss/pkcs12t.h [79/1282] STAMP obj/lib/pkcs12/lib_pkcs12_exports.actions_rules_copies.stamp [80/1282] COPY ../../lib/pk11wrap/pk11func.h /src/nss-nspr/dist/public/nss/pk11func.h [80/1282] COPY ../../lib/jar/jar-ds.h /src/nss-nspr/dist/public/nss/jar-ds.h [81/1282] STAMP obj/lib/ssl/lib_ssl_exports.actions_rules_copies.stamp [81/1282] COPY ../../lib/jar/jar.h /src/nss-nspr/dist/public/nss/jar.h [82/1282] COPY ../../lib/pk11wrap/pk11hpke.h /src/nss-nspr/dist/public/nss/pk11hpke.h [82/1282] COPY ../../lib/jar/jarfile.h /src/nss-nspr/dist/public/nss/jarfile.h [83/1282] COPY ../../lib/pk11wrap/pk11pqg.h /src/nss-nspr/dist/public/nss/pk11pqg.h [83/1282] COPY ../../lib/freebl/blapit.h /src/nss-nspr/dist/public/nss/blapit.h [84/1282] COPY ../../lib/pk11wrap/pk11priv.h /src/nss-nspr/dist/public/nss/pk11priv.h [84/1282] COPY ../../lib/freebl/ecl/ecl-exp.h /src/nss-nspr/dist/public/nss/ecl-exp.h [85/1282] COPY ../../lib/pk11wrap/pk11pub.h /src/nss-nspr/dist/public/nss/pk11pub.h [85/1282] COPY ../../lib/freebl/shsign.h /src/nss-nspr/dist/public/nss/shsign.h [86/1282] COPY ../../lib/pk11wrap/pk11sdr.h /src/nss-nspr/dist/public/nss/pk11sdr.h [86/1282] COPY ../../lib/freebl/nsslowhash.h /src/nss-nspr/dist/public/nss/nsslowhash.h [87/1282] COPY ../../lib/pk11wrap/secmod.h /src/nss-nspr/dist/public/nss/secmod.h [87/1282] COPY ../../lib/freebl/cmac.h /src/nss-nspr/dist/private/nss/cmac.h [88/1282] COPY ../../lib/pk11wrap/secmodt.h /src/nss-nspr/dist/public/nss/secmodt.h [88/1282] COPY ../../lib/freebl/alghmac.h /src/nss-nspr/dist/private/nss/alghmac.h [89/1282] COPY ../../lib/pk11wrap/secpkcs5.h /src/nss-nspr/dist/public/nss/secpkcs5.h [89/1282] COPY ../../lib/freebl/blapi.h /src/nss-nspr/dist/private/nss/blapi.h [90/1282] STAMP obj/lib/softoken/lib_softoken_exports.actions_rules_copies.stamp [90/1282] COPY ../../lib/freebl/blake2b.h /src/nss-nspr/dist/private/nss/blake2b.h [91/1282] COPY ../../lib/pk11wrap/dev3hack.h /src/nss-nspr/dist/private/nss/dev3hack.h [91/1282] COPY ../../lib/freebl/chacha20poly1305.h /src/nss-nspr/dist/private/nss/chacha20poly1305.h [92/1282] COPY ../../lib/pk11wrap/secmodi.h /src/nss-nspr/dist/private/nss/secmodi.h [92/1282] COPY ../../lib/freebl/ec.h /src/nss-nspr/dist/private/nss/ec.h [93/1282] COPY ../../lib/pk11wrap/secmodti.h /src/nss-nspr/dist/private/nss/secmodti.h [93/1282] STAMP obj/lib/pk11wrap/lib_pk11wrap_exports.actions_rules_copies.stamp [94/1282] COPY ../../lib/nss/nss.h /src/nss-nspr/dist/public/nss/nss.h [94/1282] COPY ../../lib/freebl/ecl/ecl-curve.h /src/nss-nspr/dist/private/nss/ecl-curve.h [95/1282] STAMP obj/lib/smime/lib_smime_exports.actions_rules_copies.stamp [95/1282] COPY ../../lib/freebl/ecl/ecl.h /src/nss-nspr/dist/private/nss/ecl.h [96/1282] COPY ../../lib/nss/nssoptions.h /src/nss-nspr/dist/private/nss/nssoptions.h [96/1282] COPY ../../lib/freebl/ecl/eclt.h /src/nss-nspr/dist/private/nss/eclt.h [97/1282] COPY ../../lib/nss/nssrenam.h /src/nss-nspr/dist/private/nss/nssrenam.h [97/1282] STAMP obj/lib/nss/lib_nss_exports.actions_rules_copies.stamp [98/1282] COPY ../../lib/mozpkix/include/pkix-test/pkixtestutil.h /src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestutil.h [98/1282] COPY ../../lib/freebl/hmacct.h /src/nss-nspr/dist/private/nss/hmacct.h [99/1282] COPY ../../lib/mozpkix/include/pkix-test/pkixtestnss.h /src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestnss.h [99/1282] STAMP obj/lib/mozpkix/lib_mozpkix_test_exports.actions_rules_copies.stamp [100/1282] COPY ../../cpputil/nss_scoped_ptrs.h /src/nss-nspr/dist/public/nss/mozpkix/nss_scoped_ptrs.h [100/1282] COPY ../../lib/freebl/secmpi.h /src/nss-nspr/dist/private/nss/secmpi.h [101/1282] COPY ../../lib/mozpkix/include/pkix/Input.h /src/nss-nspr/dist/public/nss/mozpkix/Input.h [101/1282] COPY ../../lib/freebl/secrng.h /src/nss-nspr/dist/private/nss/secrng.h [102/1282] COPY ../../lib/mozpkix/include/pkix/Time.h /src/nss-nspr/dist/public/nss/mozpkix/Time.h [102/1282] COPY ../../lib/dev/ckhelper.h /src/nss-nspr/dist/private/nss/ckhelper.h [103/1282] STAMP obj/lib/pki/lib_pki_exports.actions_rules_copies.stamp [103/1282] COPY ../../lib/dev/dev.h /src/nss-nspr/dist/private/nss/dev.h [104/1282] COPY ../../lib/mozpkix/include/pkix/Result.h /src/nss-nspr/dist/public/nss/mozpkix/Result.h [104/1282] COPY ../../lib/dev/devm.h /src/nss-nspr/dist/private/nss/devm.h [105/1282] COPY ../../lib/mozpkix/include/pkix/pkix.h /src/nss-nspr/dist/public/nss/mozpkix/pkix.h [105/1282] COPY ../../lib/dev/devt.h /src/nss-nspr/dist/private/nss/devt.h [106/1282] COPY ../../lib/mozpkix/include/pkix/pkixc.h /src/nss-nspr/dist/public/nss/mozpkix/pkixc.h [106/1282] COPY ../../lib/dev/devtm.h /src/nss-nspr/dist/private/nss/devtm.h [107/1282] STAMP obj/lib/pkcs7/lib_pkcs7_exports.actions_rules_copies.stamp [107/1282] COPY ../../lib/dev/nssdev.h /src/nss-nspr/dist/private/nss/nssdev.h [108/1282] COPY ../../lib/mozpkix/include/pkix/pkixnss.h /src/nss-nspr/dist/public/nss/mozpkix/pkixnss.h [108/1282] COPY ../../lib/dev/nssdevt.h /src/nss-nspr/dist/private/nss/nssdevt.h [109/1282] COPY ../../lib/mozpkix/include/pkix/pkixtypes.h /src/nss-nspr/dist/public/nss/mozpkix/pkixtypes.h [109/1282] COPY ../../lib/cryptohi/cryptohi.h /src/nss-nspr/dist/public/nss/cryptohi.h [110/1282] COPY ../../lib/mozpkix/include/pkix/pkixutil.h /src/nss-nspr/dist/public/nss/mozpkix/pkixutil.h [110/1282] COPY ../../lib/cryptohi/cryptoht.h /src/nss-nspr/dist/public/nss/cryptoht.h [111/1282] COPY ../../lib/mozpkix/include/pkix/pkixcheck.h /src/nss-nspr/dist/public/nss/mozpkix/pkixcheck.h [111/1282] COPY ../../lib/cryptohi/key.h /src/nss-nspr/dist/public/nss/key.h [112/1282] COPY ../../lib/mozpkix/include/pkix/pkixder.h /src/nss-nspr/dist/public/nss/mozpkix/pkixder.h [112/1282] STAMP obj/lib/mozpkix/lib_mozpkix_exports.actions_rules_copies.stamp [113/1282] STAMP obj/lib/pkcs12/lib_pkcs12_exports.actions_rules_copies.stamp [113/1282] COPY ../../lib/cryptohi/keyhi.h /src/nss-nspr/dist/public/nss/keyhi.h [114/1282] COPY ../../lib/jar/jar-ds.h /src/nss-nspr/dist/public/nss/jar-ds.h [114/1282] COPY ../../lib/cryptohi/keyt.h /src/nss-nspr/dist/public/nss/keyt.h [115/1282] COPY ../../lib/jar/jar.h /src/nss-nspr/dist/public/nss/jar.h [115/1282] COPY ../../lib/cryptohi/keythi.h /src/nss-nspr/dist/public/nss/keythi.h [116/1282] COPY ../../lib/jar/jarfile.h /src/nss-nspr/dist/public/nss/jarfile.h [116/1282] STAMP obj/lib/jar/lib_jar_exports.actions_rules_copies.stamp [117/1282] COPY ../../lib/freebl/blapit.h /src/nss-nspr/dist/public/nss/blapit.h [117/1282] COPY ../../lib/cryptohi/sechash.h /src/nss-nspr/dist/public/nss/sechash.h [118/1282] COPY ../../lib/freebl/ecl/ecl-exp.h /src/nss-nspr/dist/public/nss/ecl-exp.h [118/1282] COPY ../../lib/cryptohi/keyi.h /src/nss-nspr/dist/private/nss/keyi.h [119/1282] COPY ../../lib/freebl/shsign.h /src/nss-nspr/dist/public/nss/shsign.h [119/1282] COPY ../../lib/crmf/cmmf.h /src/nss-nspr/dist/public/nss/cmmf.h [120/1282] COPY ../../lib/freebl/nsslowhash.h /src/nss-nspr/dist/public/nss/nsslowhash.h [120/1282] COPY ../../lib/crmf/cmmft.h /src/nss-nspr/dist/public/nss/cmmft.h [121/1282] COPY ../../lib/freebl/cmac.h /src/nss-nspr/dist/private/nss/cmac.h [121/1282] COPY ../../lib/crmf/crmf.h /src/nss-nspr/dist/public/nss/crmf.h [122/1282] COPY ../../lib/freebl/alghmac.h /src/nss-nspr/dist/private/nss/alghmac.h [122/1282] COPY ../../lib/crmf/crmft.h /src/nss-nspr/dist/public/nss/crmft.h [123/1282] COPY ../../lib/freebl/blapi.h /src/nss-nspr/dist/private/nss/blapi.h [123/1282] COPY ../../lib/crmf/cmmfi.h /src/nss-nspr/dist/private/nss/cmmfi.h [124/1282] COPY ../../lib/freebl/blake2b.h /src/nss-nspr/dist/private/nss/blake2b.h [124/1282] COPY ../../lib/crmf/cmmfit.h /src/nss-nspr/dist/private/nss/cmmfit.h [125/1282] COPY ../../lib/freebl/chacha20poly1305.h /src/nss-nspr/dist/private/nss/chacha20poly1305.h [125/1282] COPY ../../lib/crmf/crmfi.h /src/nss-nspr/dist/private/nss/crmfi.h [126/1282] COPY ../../lib/freebl/ec.h /src/nss-nspr/dist/private/nss/ec.h [126/1282] COPY ../../lib/crmf/crmfit.h /src/nss-nspr/dist/private/nss/crmfit.h [127/1282] STAMP obj/lib/pk11wrap/lib_pk11wrap_exports.actions_rules_copies.stamp [127/1282] COPY ../../lib/ckfw/nssck.api /src/nss-nspr/dist/public/nss/nssck.api [128/1282] COPY ../../lib/freebl/ecl/ecl-curve.h /src/nss-nspr/dist/private/nss/ecl-curve.h [128/1282] COPY ../../lib/ckfw/nssckepv.h /src/nss-nspr/dist/public/nss/nssckepv.h [129/1282] COPY ../../lib/freebl/ecl/ecl.h /src/nss-nspr/dist/private/nss/ecl.h [129/1282] COPY ../../lib/ckfw/nssckft.h /src/nss-nspr/dist/public/nss/nssckft.h [130/1282] COPY ../../lib/freebl/ecl/eclt.h /src/nss-nspr/dist/private/nss/eclt.h [130/1282] COPY ../../lib/ckfw/nssckfw.h /src/nss-nspr/dist/public/nss/nssckfw.h [131/1282] STAMP obj/lib/nss/lib_nss_exports.actions_rules_copies.stamp [131/1282] COPY ../../lib/ckfw/nssckfwc.h /src/nss-nspr/dist/public/nss/nssckfwc.h [132/1282] COPY ../../lib/freebl/hmacct.h /src/nss-nspr/dist/private/nss/hmacct.h [132/1282] COPY ../../lib/ckfw/nssckfwt.h /src/nss-nspr/dist/public/nss/nssckfwt.h [133/1282] STAMP obj/lib/mozpkix/lib_mozpkix_test_exports.actions_rules_copies.stamp [133/1282] COPY ../../lib/ckfw/nssckg.h /src/nss-nspr/dist/public/nss/nssckg.h [134/1282] COPY ../../lib/freebl/secmpi.h /src/nss-nspr/dist/private/nss/secmpi.h [134/1282] COPY ../../lib/ckfw/nssckmdt.h /src/nss-nspr/dist/public/nss/nssckmdt.h [135/1282] COPY ../../lib/freebl/secrng.h /src/nss-nspr/dist/private/nss/secrng.h [135/1282] STAMP obj/lib/freebl/lib_freebl_exports.actions_rules_copies.stamp [136/1282] COPY ../../lib/dev/ckhelper.h /src/nss-nspr/dist/private/nss/ckhelper.h [136/1282] COPY ../../lib/ckfw/nssckt.h /src/nss-nspr/dist/public/nss/nssckt.h [137/1282] COPY ../../lib/dev/dev.h /src/nss-nspr/dist/private/nss/dev.h [137/1282] COPY ../../lib/ckfw/ck.h /src/nss-nspr/dist/private/nss/ck.h [138/1282] COPY ../../lib/dev/devm.h /src/nss-nspr/dist/private/nss/devm.h [138/1282] COPY ../../lib/ckfw/ckfw.h /src/nss-nspr/dist/private/nss/ckfw.h [139/1282] COPY ../../lib/dev/devt.h /src/nss-nspr/dist/private/nss/devt.h [139/1282] COPY ../../lib/ckfw/ckfwm.h /src/nss-nspr/dist/private/nss/ckfwm.h [140/1282] COPY ../../lib/dev/devtm.h /src/nss-nspr/dist/private/nss/devtm.h [140/1282] COPY ../../lib/ckfw/ckfwtm.h /src/nss-nspr/dist/private/nss/ckfwtm.h [141/1282] COPY ../../lib/dev/nssdev.h /src/nss-nspr/dist/private/nss/nssdev.h [141/1282] COPY ../../lib/ckfw/ckmd.h /src/nss-nspr/dist/private/nss/ckmd.h [142/1282] COPY ../../lib/dev/nssdevt.h /src/nss-nspr/dist/private/nss/nssdevt.h [142/1282] STAMP obj/lib/dev/lib_dev_exports.actions_rules_copies.stamp [143/1282] COPY ../../lib/cryptohi/cryptohi.h /src/nss-nspr/dist/public/nss/cryptohi.h [143/1282] COPY ../../lib/ckfw/ckt.h /src/nss-nspr/dist/private/nss/ckt.h [144/1282] COPY ../../lib/cryptohi/cryptoht.h /src/nss-nspr/dist/public/nss/cryptoht.h [144/1282] COPY ../../lib/ckfw/builtins/nssckbi.h /src/nss-nspr/dist/public/nss/nssckbi.h [145/1282] COPY ../../lib/cryptohi/key.h /src/nss-nspr/dist/public/nss/key.h [145/1282] COPY ../../lib/certhigh/ocsp.h /src/nss-nspr/dist/public/nss/ocsp.h [146/1282] STAMP obj/lib/mozpkix/lib_mozpkix_exports.actions_rules_copies.stamp [146/1282] STAMP obj/nss_mozpkix_exports.actions_depends.stamp [147/1282] COPY ../../lib/cryptohi/keyhi.h /src/nss-nspr/dist/public/nss/keyhi.h [147/1282] STAMP obj/nss_mozpkix_exports.compile_depends.stamp [148/1282] COPY ../../lib/cryptohi/keyt.h /src/nss-nspr/dist/public/nss/keyt.h [148/1282] COPY ../../lib/certhigh/ocspt.h /src/nss-nspr/dist/public/nss/ocspt.h [149/1282] COPY ../../lib/cryptohi/keythi.h /src/nss-nspr/dist/public/nss/keythi.h [149/1282] COPY ../../lib/certhigh/ocspi.h /src/nss-nspr/dist/private/nss/ocspi.h [150/1282] STAMP obj/lib/jar/lib_jar_exports.actions_rules_copies.stamp [150/1282] COPY ../../lib/certhigh/ocspti.h /src/nss-nspr/dist/private/nss/ocspti.h [151/1282] COPY ../../lib/cryptohi/sechash.h /src/nss-nspr/dist/public/nss/sechash.h [151/1282] COPY ../../lib/certdb/cert.h /src/nss-nspr/dist/public/nss/cert.h [152/1282] COPY ../../lib/cryptohi/keyi.h /src/nss-nspr/dist/private/nss/keyi.h [152/1282] STAMP obj/lib/cryptohi/lib_cryptohi_exports.actions_rules_copies.stamp [153/1282] COPY ../../lib/crmf/cmmf.h /src/nss-nspr/dist/public/nss/cmmf.h [153/1282] COPY ../../lib/certdb/certdb.h /src/nss-nspr/dist/public/nss/certdb.h [154/1282] COPY ../../lib/crmf/cmmft.h /src/nss-nspr/dist/public/nss/cmmft.h [154/1282] COPY ../../lib/certdb/certt.h /src/nss-nspr/dist/public/nss/certt.h [155/1282] COPY ../../lib/crmf/crmf.h /src/nss-nspr/dist/public/nss/crmf.h [155/1282] COPY ../../lib/certdb/certi.h /src/nss-nspr/dist/private/nss/certi.h [156/1282] COPY ../../lib/crmf/crmft.h /src/nss-nspr/dist/public/nss/crmft.h [156/1282] COPY ../../lib/certdb/certxutl.h /src/nss-nspr/dist/private/nss/certxutl.h [157/1282] COPY ../../lib/crmf/cmmfi.h /src/nss-nspr/dist/private/nss/cmmfi.h [157/1282] COPY ../../lib/certdb/genname.h /src/nss-nspr/dist/private/nss/genname.h [158/1282] COPY ../../lib/crmf/cmmfit.h /src/nss-nspr/dist/private/nss/cmmfit.h [158/1282] COPY ../../lib/certdb/xconst.h /src/nss-nspr/dist/private/nss/xconst.h [159/1282] COPY ../../lib/crmf/crmfi.h /src/nss-nspr/dist/private/nss/crmfi.h [159/1282] COPY ../../lib/base/nssbase.h /src/nss-nspr/dist/public/nss/nssbase.h [160/1282] COPY ../../lib/crmf/crmfit.h /src/nss-nspr/dist/private/nss/crmfit.h [160/1282] STAMP obj/lib/crmf/lib_crmf_exports.actions_rules_copies.stamp [161/1282] COPY ../../lib/ckfw/nssck.api /src/nss-nspr/dist/public/nss/nssck.api [161/1282] COPY ../../lib/base/nssbaset.h /src/nss-nspr/dist/public/nss/nssbaset.h [162/1282] COPY ../../lib/ckfw/nssckepv.h /src/nss-nspr/dist/public/nss/nssckepv.h [162/1282] COPY ../../lib/base/base.h /src/nss-nspr/dist/private/nss/base.h [163/1282] COPY ../../lib/ckfw/nssckft.h /src/nss-nspr/dist/public/nss/nssckft.h [163/1282] COPY ../../lib/base/baset.h /src/nss-nspr/dist/private/nss/baset.h [164/1282] COPY ../../lib/ckfw/nssckfw.h /src/nss-nspr/dist/public/nss/nssckfw.h [164/1282] CXX obj/gtests/google_test/gtest/src/gtest.gtest-all.o [165/1282] COPY ../../lib/ckfw/nssckfwc.h /src/nss-nspr/dist/public/nss/nssckfwc.h [165/1282] COPY ../../cmd/lib/basicutil.h /src/nss-nspr/dist/private/nss/basicutil.h [166/1282] COPY ../../lib/ckfw/nssckfwt.h /src/nss-nspr/dist/public/nss/nssckfwt.h [166/1282] COPY ../../cmd/lib/pk11table.h /src/nss-nspr/dist/private/nss/pk11table.h [167/1282] COPY ../../lib/ckfw/nssckg.h /src/nss-nspr/dist/public/nss/nssckg.h [167/1282] COPY ../../cmd/lib/secutil.h /src/nss-nspr/dist/private/nss/secutil.h [168/1282] COPY ../../lib/ckfw/nssckmdt.h /src/nss-nspr/dist/public/nss/nssckmdt.h [169/1282] STAMP obj/lib/freebl/lib_freebl_exports.actions_rules_copies.stamp [170/1282] COPY ../../lib/ckfw/nssckt.h /src/nss-nspr/dist/public/nss/nssckt.h [171/1282] COPY ../../lib/ckfw/ck.h /src/nss-nspr/dist/private/nss/ck.h [172/1282] COPY ../../lib/ckfw/ckfw.h /src/nss-nspr/dist/private/nss/ckfw.h [173/1282] COPY ../../lib/ckfw/ckfwm.h /src/nss-nspr/dist/private/nss/ckfwm.h [174/1282] COPY ../../lib/ckfw/ckfwtm.h /src/nss-nspr/dist/private/nss/ckfwtm.h [175/1282] COPY ../../lib/ckfw/ckmd.h /src/nss-nspr/dist/private/nss/ckmd.h [176/1282] STAMP obj/lib/dev/lib_dev_exports.actions_rules_copies.stamp [177/1282] COPY ../../lib/ckfw/ckt.h /src/nss-nspr/dist/private/nss/ckt.h [177/1282] STAMP obj/lib/ckfw/lib_ckfw_exports.actions_rules_copies.stamp [178/1282] COPY ../../lib/ckfw/builtins/nssckbi.h /src/nss-nspr/dist/public/nss/nssckbi.h [179/1282] COPY ../../lib/certhigh/ocsp.h /src/nss-nspr/dist/public/nss/ocsp.h [180/1282] STAMP obj/nss_mozpkix_exports.actions_depends.stamp [181/1282] STAMP obj/nss_mozpkix_exports.compile_depends.stamp [182/1282] COPY ../../lib/certhigh/ocspt.h /src/nss-nspr/dist/public/nss/ocspt.h [183/1282] COPY ../../lib/certhigh/ocspi.h /src/nss-nspr/dist/private/nss/ocspi.h [184/1282] COPY ../../lib/certhigh/ocspti.h /src/nss-nspr/dist/private/nss/ocspti.h [184/1282] STAMP obj/lib/certhigh/lib_certhigh_exports.actions_rules_copies.stamp [185/1282] COPY ../../lib/certdb/cert.h /src/nss-nspr/dist/public/nss/cert.h [186/1282] STAMP obj/lib/cryptohi/lib_cryptohi_exports.actions_rules_copies.stamp [187/1282] COPY ../../lib/certdb/certdb.h /src/nss-nspr/dist/public/nss/certdb.h [188/1282] COPY ../../lib/certdb/certt.h /src/nss-nspr/dist/public/nss/certt.h [189/1282] COPY ../../lib/certdb/certi.h /src/nss-nspr/dist/private/nss/certi.h [190/1282] COPY ../../lib/certdb/certxutl.h /src/nss-nspr/dist/private/nss/certxutl.h [191/1282] COPY ../../lib/certdb/genname.h /src/nss-nspr/dist/private/nss/genname.h [192/1282] COPY ../../lib/certdb/xconst.h /src/nss-nspr/dist/private/nss/xconst.h [192/1282] STAMP obj/lib/certdb/lib_certdb_exports.actions_rules_copies.stamp [193/1282] COPY ../../lib/base/nssbase.h /src/nss-nspr/dist/public/nss/nssbase.h [194/1282] STAMP obj/lib/crmf/lib_crmf_exports.actions_rules_copies.stamp [195/1282] COPY ../../lib/base/nssbaset.h /src/nss-nspr/dist/public/nss/nssbaset.h [196/1282] COPY ../../lib/base/base.h /src/nss-nspr/dist/private/nss/base.h [197/1282] COPY ../../lib/base/baset.h /src/nss-nspr/dist/private/nss/baset.h [197/1282] STAMP obj/lib/base/lib_base_exports.actions_rules_copies.stamp [198/1282] COPY ../../cmd/lib/basicutil.h /src/nss-nspr/dist/private/nss/basicutil.h [199/1282] COPY ../../cmd/lib/pk11table.h /src/nss-nspr/dist/private/nss/pk11table.h [200/1282] COPY ../../cmd/lib/secutil.h /src/nss-nspr/dist/private/nss/secutil.h [200/1282] STAMP obj/cmd/lib/cmd_lib_exports.actions_rules_copies.stamp [201/1282] STAMP obj/lib/ckfw/lib_ckfw_exports.actions_rules_copies.stamp [202/1282] STAMP obj/lib/certhigh/lib_certhigh_exports.actions_rules_copies.stamp [203/1282] STAMP obj/lib/certdb/lib_certdb_exports.actions_rules_copies.stamp [204/1282] STAMP obj/lib/base/lib_base_exports.actions_rules_copies.stamp [205/1282] STAMP obj/cmd/lib/cmd_lib_exports.actions_rules_copies.stamp [205/1282] STAMP obj/nss_exports.actions_depends.stamp [205/1282] STAMP obj/nss_exports.compile_depends.stamp [206/1282] STAMP obj/nss_exports.actions_depends.stamp [206/1282] STAMP obj/lib/mozpkix/mozpkix-testlib.actions_depends.stamp [206/1282] STAMP obj/lib/mozpkix/mozpkix.actions_depends.stamp [206/1282] STAMP obj/lib/freebl/freebl3.actions_depends.stamp [207/1282] STAMP obj/nss_exports.compile_depends.stamp [207/1282] CC obj/lib/util/nssutil.derdec.o [207/1282] CC obj/lib/util/nssutil.derenc.o [207/1282] CC obj/lib/util/nssutil.dersubr.o [207/1282] CC obj/lib/util/nssutil.dertime.o [207/1282] CC obj/lib/util/nssutil.errstrs.o [207/1282] CC obj/lib/util/nssutil.nssb64d.o [207/1282] CC obj/lib/util/nssutil.nssb64e.o [207/1282] CC obj/lib/util/nssutil.nsshash.o [207/1282] CC obj/lib/util/nssutil.nssilock.o [207/1282] CC obj/lib/util/nssutil.nssrwlk.o [207/1282] CC obj/lib/util/nssutil.oidstring.o [207/1282] CC obj/lib/util/nssutil.pkcs1sig.o [207/1282] CC obj/lib/util/nssutil.pkcs11uri.o [207/1282] CC obj/lib/util/nssutil.portreg.o [207/1282] CC obj/lib/util/nssutil.quickder.o [207/1282] CC obj/lib/util/nssutil.secalgid.o [207/1282] CC obj/lib/util/nssutil.secasn1d.o [207/1282] CC obj/lib/util/nssutil.secasn1e.o [207/1282] CC obj/lib/util/nssutil.secasn1u.o [207/1282] CC obj/lib/util/nssutil.secdig.o [207/1282] CC obj/lib/util/nssutil.secitem.o [207/1282] CC obj/lib/util/nssutil.secload.o [207/1282] CC obj/lib/util/nssutil.secoid.o [207/1282] CC obj/lib/util/nssutil.secport.o [207/1282] CC obj/lib/util/nssutil.sectime.o [207/1282] CC obj/lib/util/nssutil.templates.o [207/1282] CC obj/lib/util/nssutil.utf8.o [207/1282] CC obj/lib/util/nssutil.utilmod.o [207/1282] CC obj/lib/util/nssutil.utilpars.o [207/1282] STAMP obj/gtests/util_gtest/util_gtest.compile_depends.stamp [208/1282] STAMP obj/lib/mozpkix/mozpkix-testlib.actions_depends.stamp [208/1282] CC obj/lib/ssl/ssl.authcert.o [209/1282] STAMP obj/lib/mozpkix/mozpkix.actions_depends.stamp [209/1282] CC obj/lib/ssl/ssl.cmpcert.o [210/1282] STAMP obj/lib/freebl/freebl3.actions_depends.stamp [210/1282] CC obj/lib/ssl/ssl.dtlscon.o [211/1282] CC obj/lib/util/nssutil.nsshash.o [211/1282] CC obj/lib/ssl/ssl.dtls13con.o [212/1282] CC obj/lib/util/nssutil.oidstring.o [212/1282] CC obj/lib/ssl/ssl.prelib.o [213/1282] CC obj/lib/util/nssutil.nssilock.o [213/1282] CC obj/lib/ssl/ssl.selfencrypt.o [214/1282] STAMP obj/gtests/util_gtest/util_gtest.compile_depends.stamp [214/1282] CXX obj/gtests/util_gtest/util_gtest.util_aligned_malloc_unittest.o [215/1282] CC obj/lib/util/nssutil.secasn1u.o [215/1282] CXX obj/gtests/util_gtest/util_gtest.util_b64_unittest.o [216/1282] CC obj/lib/util/nssutil.derdec.o [216/1282] CXX obj/gtests/util_gtest/util_gtest.util_gtests.o [217/1282] CC obj/lib/util/nssutil.dersubr.o [217/1282] CXX obj/gtests/util_gtest/util_gtest.util_memcmpzero_unittest.o [218/1282] CC obj/lib/util/nssutil.secitem.o [218/1282] CXX obj/gtests/util_gtest/util_gtest.util_pkcs11uri_unittest.o [219/1282] CC obj/lib/util/nssutil.pkcs1sig.o [219/1282] CXX obj/gtests/util_gtest/util_gtest.util_secasn1d_unittest.o [220/1282] CC obj/lib/util/nssutil.derenc.o [220/1282] CXX obj/gtests/util_gtest/util_gtest.util_select_unittest.o [221/1282] CC obj/lib/util/nssutil.dertime.o [221/1282] CXX obj/gtests/util_gtest/util_gtest.util_utf8_unittest.o [222/1282] CC obj/lib/util/nssutil.portreg.o [222/1282] CC obj/lib/ssl/ssl.ssl3con.o [223/1282] CC obj/lib/util/nssutil.secalgid.o [223/1282] CC obj/lib/ssl/ssl.ssl3ecc.o [224/1282] CC obj/lib/util/nssutil.secdig.o [224/1282] CC obj/lib/ssl/ssl.ssl3ext.o [225/1282] CC obj/lib/util/nssutil.errstrs.o [225/1282] CC obj/lib/ssl/ssl.ssl3exthandle.o [226/1282] CC obj/lib/util/nssutil.sectime.o [226/1282] CC obj/lib/ssl/ssl.ssl3gthr.o [227/1282] CC obj/lib/util/nssutil.utf8.o [227/1282] CC obj/lib/ssl/ssl.sslauth.o [228/1282] CC obj/lib/util/nssutil.nssrwlk.o [228/1282] CC obj/lib/ssl/ssl.sslbloom.o [229/1282] CC obj/lib/util/nssutil.quickder.o [229/1282] CC obj/lib/ssl/ssl.sslcert.o [230/1282] CC obj/lib/util/nssutil.secload.o [230/1282] CC obj/lib/ssl/ssl.sslcon.o [231/1282] CC obj/lib/util/nssutil.templates.o [231/1282] CC obj/lib/ssl/ssl.ssldef.o [232/1282] CC obj/lib/util/nssutil.nssb64d.o [232/1282] CC obj/lib/ssl/ssl.sslencode.o [233/1282] CC obj/lib/util/nssutil.nssb64e.o [233/1282] CC obj/lib/ssl/ssl.sslenum.o [234/1282] CC obj/lib/util/nssutil.pkcs11uri.o [234/1282] CC obj/lib/ssl/ssl.sslerr.o [235/1282] CC obj/lib/util/nssutil.secasn1e.o [235/1282] CC obj/lib/ssl/ssl.sslerrstrs.o [236/1282] CC obj/lib/util/nssutil.secport.o [236/1282] CC obj/lib/ssl/ssl.sslgrp.o [237/1282] CC obj/lib/util/nssutil.utilmod.o [237/1282] CC obj/lib/ssl/ssl.sslinfo.o [238/1282] CC obj/lib/ssl/ssl.cmpcert.o [238/1282] CC obj/lib/ssl/ssl.sslinit.o [239/1282] CC obj/lib/ssl/ssl.sslbloom.o [239/1282] CC obj/lib/ssl/ssl.sslmutex.o [240/1282] CC obj/lib/util/nssutil.secasn1d.o [240/1282] CC obj/lib/ssl/ssl.sslnonce.o [241/1282] CC obj/lib/util/nssutil.secoid.o [241/1282] CC obj/lib/ssl/ssl.sslprimitive.o [242/1282] CC obj/lib/ssl/ssl.sslerr.o [242/1282] CC obj/lib/ssl/ssl.sslreveal.o [243/1282] CC obj/lib/util/nssutil.utilpars.o [243/1282] AR /src/nss-nspr/dist/Debug/lib/libnssutil.a [244/1282] CC obj/lib/ssl/ssl.selfencrypt.o [244/1282] CC obj/lib/ssl/ssl.sslsecur.o [245/1282] CC obj/lib/ssl/ssl.authcert.o [245/1282] CC obj/lib/ssl/ssl.sslsnce.o [246/1282] CC obj/lib/ssl/ssl.sslenum.o [246/1282] CC obj/lib/ssl/ssl.sslsock.o [247/1282] AR /src/nss-nspr/dist/Debug/lib/libnssutil.a [247/1282] STAMP obj/lib/util/nssutil3.actions_depends.stamp [248/1282] CC obj/lib/ssl/ssl.prelib.o [248/1282] CC obj/lib/ssl/ssl.sslspec.o [249/1282] CC obj/lib/ssl/ssl.sslmutex.o [249/1282] CC obj/lib/ssl/ssl.ssltrace.o [250/1282] STAMP obj/lib/util/nssutil3.actions_depends.stamp [250/1282] ACTION nssutil3: generate_mapfile_c3520f8b159fb926edc746c920429812 [251/1282] CC obj/lib/ssl/ssl.ssldef.o [251/1282] CC obj/lib/ssl/ssl.sslver.o [252/1282] CC obj/lib/ssl/ssl.dtls13con.o [252/1282] CC obj/lib/ssl/ssl.tls13con.o [253/1282] ACTION nssutil3: generate_mapfile_c3520f8b159fb926edc746c920429812 [253/1282] CC obj/coreconf/nssutil3.empty.o [254/1282] CC obj/lib/ssl/ssl.sslcon.o [254/1282] STAMP obj/lib/sysinit/nsssysinit_static.compile_depends.stamp [255/1282] CC obj/lib/ssl/ssl.sslerrstrs.o [255/1282] CC obj/lib/ssl/ssl.tls13ech.o [256/1282] CC obj/lib/ssl/ssl.dtlscon.o [256/1282] CC obj/lib/ssl/ssl.tls13echv.o [257/1282] CC obj/lib/ssl/ssl.ssl3ecc.o [257/1282] CC obj/lib/ssl/ssl.tls13exthandle.o [258/1282] CC obj/lib/ssl/ssl.ssl3gthr.o [258/1282] CC obj/lib/ssl/ssl.tls13hashstate.o [259/1282] STAMP obj/lib/sysinit/nsssysinit_static.compile_depends.stamp [259/1282] CC obj/lib/sysinit/nsssysinit_static.nsssysinit.o [260/1282] CC obj/lib/ssl/ssl.sslauth.o [260/1282] STAMP obj/gtests/sysinit_gtest/sysinit_gtest.compile_depends.stamp [261/1282] CC obj/lib/ssl/ssl.ssl3ext.o [261/1282] CC obj/lib/ssl/ssl.tls13hkdf.o [262/1282] CC obj/lib/ssl/ssl.sslencode.o [262/1282] CC obj/lib/ssl/ssl.tls13psk.o [263/1282] CC obj/lib/ssl/ssl.sslinit.o [263/1282] CC obj/lib/ssl/ssl.tls13replay.o [264/1282] CC obj/lib/ssl/ssl.sslver.o [264/1282] CC obj/lib/ssl/ssl.tls13subcerts.o [265/1282] CC obj/coreconf/nssutil3.empty.o [265/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnssutil3.so [266/1282] STAMP obj/gtests/sysinit_gtest/sysinit_gtest.compile_depends.stamp [266/1282] CXX obj/gtests/sysinit_gtest/sysinit_gtest.sysinit_gtest.o [267/1282] CC obj/lib/ssl/ssl.sslcert.o [267/1282] CXX obj/gtests/sysinit_gtest/sysinit_gtest.getUserDB_unittest.o [268/1282] CC obj/lib/ssl/ssl.tls13echv.o [268/1282] CC obj/lib/ssl/ssl.unix_err.o [269/1282] CC obj/lib/ssl/ssl.sslprimitive.o [269/1282] CC obj/lib/sqlite/sqlite.sqlite3.o [270/1282] CC obj/lib/ssl/ssl.ssl3exthandle.o [270/1282] CC obj/lib/smime/smime.cmsarray.o [271/1282] CC obj/lib/ssl/ssl.sslgrp.o [271/1282] CC obj/lib/smime/smime.cmsasn1.o [272/1282] CC obj/lib/ssl/ssl.sslinfo.o [272/1282] CC obj/lib/smime/smime.cmsattr.o [273/1282] CC obj/lib/ssl/ssl.sslreveal.o [273/1282] CC obj/lib/smime/smime.cmscinfo.o [274/1282] CC obj/lib/sysinit/nsssysinit_static.nsssysinit.o [274/1282] CC obj/lib/smime/smime.cmscipher.o [275/1282] CC obj/lib/ssl/ssl.unix_err.o [275/1282] CC obj/lib/smime/smime.cmsdecode.o [276/1282] CC obj/lib/ssl/ssl.sslspec.o [276/1282] CC obj/lib/smime/smime.cmsdigdata.o [277/1282] CC obj/lib/ssl/ssl.ssltrace.o [277/1282] CC obj/lib/smime/smime.cmsdigest.o [278/1282] CC obj/lib/ssl/ssl.sslnonce.o [278/1282] CC obj/lib/smime/smime.cmsencdata.o [279/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnssutil3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [279/1282] STAMP obj/lib/sysinit/nsssysinit_static.actions_depends.stamp [280/1282] CC obj/lib/ssl/ssl.sslsecur.o [280/1282] CC obj/lib/smime/smime.cmsencode.o [281/1282] CC obj/lib/smime/smime.cmsasn1.o [281/1282] CC obj/lib/smime/smime.cmsenvdata.o [282/1282] CC obj/lib/ssl/ssl.tls13hkdf.o [282/1282] CC obj/lib/smime/smime.cmsmessage.o [283/1282] STAMP obj/lib/sysinit/nsssysinit_static.actions_depends.stamp [283/1282] AR /src/nss-nspr/dist/Debug/lib/libnsssysinit_static.a [284/1282] CC obj/lib/ssl/ssl.tls13hashstate.o [284/1282] CC obj/lib/smime/smime.cmspubkey.o [285/1282] CC obj/lib/smime/smime.cmsarray.o [285/1282] CC obj/lib/smime/smime.cmsrecinfo.o [286/1282] CC obj/lib/ssl/ssl.tls13psk.o [286/1282] CC obj/lib/smime/smime.cmsreclist.o [287/1282] AR /src/nss-nspr/dist/Debug/lib/libnsssysinit_static.a [287/1282] STAMP obj/lib/sysinit/nsssysinit.actions_depends.stamp [288/1282] STAMP obj/lib/sysinit/nsssysinit.actions_depends.stamp [288/1282] ACTION nsssysinit: generate_mapfile_1dea05e984d6034669cb5453b66b1aad [289/1282] CC obj/lib/ssl/ssl.tls13replay.o [289/1282] CC obj/lib/smime/smime.cmssigdata.o [290/1282] ACTION nsssysinit: generate_mapfile_1dea05e984d6034669cb5453b66b1aad [290/1282] CC obj/coreconf/nsssysinit.empty.o [291/1282] CC obj/lib/smime/smime.cmsattr.o [291/1282] CC obj/lib/smime/smime.cmssiginfo.o [292/1282] CC obj/lib/smime/smime.cmscinfo.o [292/1282] CC obj/lib/smime/smime.cmsudf.o [293/1282] CC obj/lib/ssl/ssl.tls13exthandle.o [293/1282] CC obj/lib/smime/smime.cmsutil.o [294/1282] CC obj/lib/ssl/ssl.sslsnce.o [294/1282] CC obj/lib/smime/smime.smimemessage.o [295/1282] CC obj/lib/smime/smime.cmsdecode.o [295/1282] CC obj/lib/smime/smime.smimeutil.o [296/1282] CC obj/coreconf/nsssysinit.empty.o [296/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnsssysinit.so [297/1282] CC obj/lib/smime/smime.cmscipher.o [297/1282] CC obj/lib/smime/smime.smimever.o [298/1282] CC obj/lib/smime/smime.cmsdigdata.o [298/1282] CC obj/lib/pki/nsspki.asymmkey.o [299/1282] CC obj/lib/ssl/ssl.tls13ech.o [299/1282] CC obj/lib/pki/nsspki.certdecode.o [300/1282] CC obj/lib/smime/smime.cmsencdata.o [300/1282] CC obj/lib/pki/nsspki.certificate.o [301/1282] CC obj/lib/ssl/ssl.tls13subcerts.o [301/1282] CC obj/lib/pki/nsspki.cryptocontext.o [302/1282] CC obj/lib/smime/smime.cmsdigest.o [302/1282] CC obj/lib/pki/nsspki.pki3hack.o [303/1282] CC obj/lib/smime/smime.cmsencode.o [303/1282] CC obj/lib/pki/nsspki.pkibase.o [304/1282] CC obj/lib/smime/smime.smimever.o [304/1282] CC obj/lib/pki/nsspki.pkistore.o [305/1282] CC obj/lib/smime/smime.cmsmessage.o [305/1282] CC obj/lib/pki/nsspki.symmkey.o [306/1282] CC obj/lib/smime/smime.cmsreclist.o [306/1282] CC obj/lib/pki/nsspki.tdcache.o [307/1282] CC obj/lib/smime/smime.cmspubkey.o [307/1282] CC obj/lib/pki/nsspki.trustdomain.o [308/1282] CC obj/lib/smime/smime.cmsrecinfo.o [308/1282] CC obj/lib/pkcs7/pkcs7.certread.o [309/1282] CC obj/lib/smime/smime.smimemessage.o [309/1282] CC obj/lib/pkcs7/pkcs7.p7common.o [310/1282] CC obj/lib/smime/smime.cmsudf.o [310/1282] CC obj/lib/pkcs7/pkcs7.p7create.o [311/1282] CC obj/lib/smime/smime.cmsenvdata.o [311/1282] CC obj/lib/pkcs7/pkcs7.p7decode.o [312/1282] CC obj/lib/smime/smime.cmsutil.o [312/1282] CC obj/lib/pkcs7/pkcs7.p7encode.o [313/1282] CC obj/lib/smime/smime.cmssigdata.o [313/1282] CC obj/lib/pkcs7/pkcs7.p7local.o [314/1282] CC obj/lib/pki/nsspki.asymmkey.o [314/1282] CC obj/lib/pkcs7/pkcs7.secmime.o [315/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnsssysinit.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [315/1282] CC obj/lib/pkcs12/pkcs12.p12creat.o [316/1282] CC obj/lib/pki/nsspki.certdecode.o [316/1282] CC obj/lib/pkcs12/pkcs12.p12d.o [317/1282] CC obj/lib/ssl/ssl.sslsock.o [317/1282] CC obj/lib/pkcs12/pkcs12.p12dec.o [318/1282] CC obj/lib/pki/nsspki.symmkey.o [318/1282] CC obj/lib/pkcs12/pkcs12.p12e.o [319/1282] CC obj/lib/smime/smime.cmssiginfo.o [319/1282] CC obj/lib/pkcs12/pkcs12.p12local.o [320/1282] CC obj/lib/smime/smime.smimeutil.o [320/1282] AR /src/nss-nspr/dist/Debug/lib/libsmime.a [321/1282] CC obj/lib/pki/nsspki.cryptocontext.o [321/1282] CC obj/lib/pkcs12/pkcs12.p12plcy.o [322/1282] CC obj/lib/pki/nsspki.pkistore.o [322/1282] CC obj/lib/pkcs12/pkcs12.p12tmpl.o [323/1282] AR /src/nss-nspr/dist/Debug/lib/libsmime.a [323/1282] CC obj/lib/pk11wrap/pk11wrap.dev3hack.o [324/1282] CC obj/lib/pkcs7/pkcs7.p7common.o [324/1282] CC obj/lib/pk11wrap/pk11wrap.pk11akey.o [325/1282] CC obj/lib/pkcs7/pkcs7.certread.o [325/1282] CC obj/lib/pk11wrap/pk11wrap.pk11auth.o [326/1282] CC obj/lib/pki/nsspki.certificate.o [326/1282] CC obj/lib/pk11wrap/pk11wrap.pk11cert.o [327/1282] CC obj/lib/pki/nsspki.pkibase.o [327/1282] CC obj/lib/pk11wrap/pk11wrap.pk11cxt.o [328/1282] CC obj/lib/pki/nsspki.tdcache.o [328/1282] CC obj/lib/pk11wrap/pk11wrap.pk11err.o [329/1282] CC obj/lib/pki/nsspki.trustdomain.o [329/1282] CC obj/lib/pk11wrap/pk11wrap.pk11hpke.o [330/1282] CC obj/lib/pkcs7/pkcs7.p7create.o [330/1282] CC obj/lib/pk11wrap/pk11wrap.pk11kea.o [331/1282] CC obj/lib/pkcs7/pkcs7.p7encode.o [331/1282] CC obj/lib/pk11wrap/pk11wrap.pk11list.o [332/1282] CC obj/lib/pkcs7/pkcs7.secmime.o [332/1282] CC obj/lib/pk11wrap/pk11wrap.pk11load.o [333/1282] CC obj/lib/pkcs12/pkcs12.p12creat.o [333/1282] CC obj/lib/pk11wrap/pk11wrap.pk11mech.o [334/1282] CC obj/lib/pkcs7/pkcs7.p7local.o [334/1282] CC obj/lib/pk11wrap/pk11wrap.pk11merge.o [335/1282] CC obj/lib/pki/nsspki.pki3hack.o [335/1282] AR /src/nss-nspr/dist/Debug/lib/libnsspki.a [336/1282] CC obj/lib/pkcs7/pkcs7.p7decode.o [336/1282] AR /src/nss-nspr/dist/Debug/lib/libpkcs7.a [337/1282] CC obj/lib/pkcs12/pkcs12.p12dec.o [337/1282] CC obj/lib/pk11wrap/pk11wrap.pk11nobj.o [338/1282] AR /src/nss-nspr/dist/Debug/lib/libnsspki.a [338/1282] CC obj/lib/pk11wrap/pk11wrap.pk11obj.o [339/1282] CC obj/lib/pkcs12/pkcs12.p12tmpl.o [339/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pars.o [340/1282] CC obj/lib/pkcs12/pkcs12.p12plcy.o [340/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pbe.o [341/1282] AR /src/nss-nspr/dist/Debug/lib/libpkcs7.a [341/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pk12.o [342/1282] CC obj/lib/pk11wrap/pk11wrap.pk11err.o [342/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pqg.o [343/1282] CC obj/lib/pkcs12/pkcs12.p12e.o [343/1282] CC obj/lib/pk11wrap/pk11wrap.pk11sdr.o [344/1282] CC obj/lib/pk11wrap/pk11wrap.dev3hack.o [344/1282] CC obj/lib/pk11wrap/pk11wrap.pk11skey.o [345/1282] CC obj/lib/ssl/ssl.tls13con.o [345/1282] CC obj/lib/pk11wrap/pk11wrap.pk11slot.o [346/1282] CC obj/lib/pkcs12/pkcs12.p12local.o [346/1282] CC obj/lib/pk11wrap/pk11wrap.pk11util.o [347/1282] CC obj/lib/pk11wrap/pk11wrap.pk11list.o [347/1282] CC obj/lib/nss/nss_static.nssinit.o [348/1282] CC obj/lib/pk11wrap/pk11wrap.pk11auth.o [348/1282] CC obj/lib/nss/nss_static.nssoptions.o [349/1282] CC obj/lib/pk11wrap/pk11wrap.pk11kea.o [349/1282] CC obj/lib/nss/nss_static.nssver.o [350/1282] CC obj/lib/ssl/ssl.ssl3con.o [350/1282] AR /src/nss-nspr/dist/Debug/lib/libssl.a [351/1282] CC obj/lib/pkcs12/pkcs12.p12d.o [351/1282] AR /src/nss-nspr/dist/Debug/lib/libpkcs12.a [352/1282] CC obj/lib/nss/nss_static.nssver.o [352/1282] CC obj/lib/nss/nss_static.utilwrap.o [353/1282] CC obj/lib/nss/nss_static.nssoptions.o [353/1282] STAMP obj/lib/mozpkix/mozpkix-testlib.compile_depends.stamp [354/1282] CC obj/lib/pk11wrap/pk11wrap.pk11sdr.o [354/1282] STAMP obj/lib/mozpkix/mozpkix.compile_depends.stamp [355/1282] AR /src/nss-nspr/dist/Debug/lib/libssl.a [355/1282] CC obj/lib/jar/jar.jar-ds.o [356/1282] CC obj/lib/pk11wrap/pk11wrap.pk11mech.o [356/1282] CC obj/lib/jar/jar.jar.o [357/1282] STAMP obj/lib/mozpkix/mozpkix-testlib.compile_depends.stamp [357/1282] CXX obj/lib/mozpkix/test-lib/mozpkix-testlib.pkixtestalg.o [358/1282] CC obj/lib/pk11wrap/pk11wrap.pk11merge.o [358/1282] CXX obj/lib/mozpkix/test-lib/mozpkix-testlib.pkixtestnss.o [359/1282] AR /src/nss-nspr/dist/Debug/lib/libpkcs12.a [359/1282] STAMP obj/lib/smime/smime3_deps.actions_depends.stamp [360/1282] STAMP obj/lib/mozpkix/mozpkix.compile_depends.stamp [360/1282] CXX obj/lib/mozpkix/test-lib/mozpkix-testlib.pkixtestutil.o [361/1282] CC obj/lib/pk11wrap/pk11wrap.pk11cxt.o [361/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixbuild.o [362/1282] CC obj/lib/pk11wrap/pk11wrap.pk11hpke.o [362/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixc.o [363/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pk12.o [363/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixcert.o [364/1282] CC obj/lib/pk11wrap/pk11wrap.pk11akey.o [364/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixcheck.o [365/1282] STAMP obj/lib/smime/smime3_deps.actions_depends.stamp [365/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixder.o [366/1282] CC obj/lib/pk11wrap/pk11wrap.pk11nobj.o [366/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixnames.o [367/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pqg.o [367/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixnss.o [368/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pbe.o [368/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixocsp.o [369/1282] CC obj/lib/pk11wrap/pk11wrap.pk11cert.o [369/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixresult.o [370/1282] CC obj/lib/pk11wrap/pk11wrap.pk11pars.o [370/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixtime.o [371/1282] CC obj/lib/jar/jar.jar-ds.o [371/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixverify.o [372/1282] CC obj/lib/pk11wrap/pk11wrap.pk11obj.o [372/1282] CC obj/lib/jar/jar.jarfile.o [373/1282] CC obj/lib/nss/nss_static.nssinit.o [373/1282] CC obj/lib/jar/jar.jarint.o [374/1282] CC obj/lib/jar/jar.jar.o [374/1282] CC obj/lib/jar/jar.jarsign.o [375/1282] CC obj/lib/pk11wrap/pk11wrap.pk11util.o [375/1282] CC obj/lib/jar/jar.jarver.o [376/1282] CC obj/lib/nss/nss_static.utilwrap.o [376/1282] AR /src/nss-nspr/dist/Debug/lib/libnss_static.a [377/1282] CC obj/lib/pk11wrap/pk11wrap.pk11slot.o [377/1282] CC obj/lib/freebl/sha-x86_c_lib.sha256-x86.o [378/1282] AR /src/nss-nspr/dist/Debug/lib/libnss_static.a [378/1282] CC obj/lib/freebl/intel-gcm-s_lib.intel-aes.o [379/1282] CC obj/lib/pk11wrap/pk11wrap.pk11load.o [379/1282] CC obj/lib/freebl/intel-gcm-s_lib.intel-gcm.o [380/1282] CC obj/lib/pk11wrap/pk11wrap.pk11skey.o [380/1282] AR /src/nss-nspr/dist/Debug/lib/libpk11wrap.a [381/1282] CC obj/lib/freebl/intel-gcm-s_lib.intel-gcm.o [381/1282] CC obj/lib/freebl/intel-gcm-wrap_c_lib.intel-gcm-wrap.o [382/1282] AR /src/nss-nspr/dist/Debug/lib/libpk11wrap.a [382/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx2.Hacl_Poly1305_256.o [383/1282] CC obj/lib/freebl/intel-gcm-s_lib.intel-aes.o [383/1282] AR /src/nss-nspr/dist/Debug/lib/libintel-gcm-s_lib.a [384/1282] CC obj/lib/jar/jar.jarint.o [384/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx2.Hacl_Chacha20_Vec256.o [385/1282] CC obj/lib/jar/jar.jarsign.o [385/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx2.Hacl_Chacha20Poly1305_256.o [386/1282] AR /src/nss-nspr/dist/Debug/lib/libintel-gcm-s_lib.a [386/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx.Hacl_Poly1305_128.o [387/1282] CC obj/lib/jar/jar.jarfile.o [387/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx.Hacl_Chacha20_Vec128.o [388/1282] CC obj/lib/jar/jar.jarver.o [388/1282] AR /src/nss-nspr/dist/Debug/lib/libjar.a [389/1282] AR /src/nss-nspr/dist/Debug/lib/libjar.a [389/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx.Hacl_Chacha20Poly1305_128.o [390/1282] CC obj/lib/freebl/intel-gcm-wrap_c_lib.intel-gcm-wrap.o [390/1282] AR /src/nss-nspr/dist/Debug/lib/libintel-gcm-wrap_c_lib.a [391/1282] AR /src/nss-nspr/dist/Debug/lib/libintel-gcm-wrap_c_lib.a [391/1282] CC obj/lib/freebl/gcm-aes-x86_c_lib.gcm-x86.o [392/1282] CXX obj/gtests/util_gtest/util_gtest.util_gtests.o [392/1282] CC obj/lib/freebl/gcm-aes-x86_c_lib.aes-x86.o [393/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixc.o [393/1282] CC obj/lib/freebl/freebl_static.aeskeywrap.o [394/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixbuild.o [394/1282] CC obj/lib/freebl/freebl_static.cmac.o [395/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixcert.o [395/1282] CC obj/lib/freebl/freebl_static.alghmac.o [396/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixder.o [396/1282] CC obj/lib/freebl/freebl_static.arcfive.o [397/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixverify.o [397/1282] CC obj/lib/freebl/freebl_static.arcfour.o [398/1282] CXX obj/gtests/util_gtest/util_gtest.util_memcmpzero_unittest.o [398/1282] CC obj/lib/freebl/freebl_static.blake2b.o [399/1282] CC obj/lib/freebl/gcm-aes-x86_c_lib.gcm-x86.o [399/1282] CC obj/lib/freebl/freebl_static.camellia.o [400/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixcheck.o [400/1282] CC obj/lib/freebl/freebl_static.chacha20poly1305.o [401/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixresult.o [401/1282] CC obj/lib/freebl/freebl_static.crypto_primitives.o [402/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixtime.o [402/1282] CC obj/lib/freebl/freebl_static.ctr.o [403/1282] CXX obj/lib/mozpkix/test-lib/mozpkix-testlib.pkixtestalg.o [403/1282] CC obj/lib/freebl/freebl_static.cts.o [404/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixnames.o [404/1282] CC obj/lib/freebl/freebl_static.des.o [405/1282] CC obj/lib/freebl/freebl_static.alghmac.o [405/1282] CC obj/lib/freebl/freebl_static.desblapi.o [406/1282] CC obj/lib/freebl/freebl_static.crypto_primitives.o [406/1282] CC obj/lib/freebl/freebl_static.dh.o [407/1282] CXX obj/gtests/util_gtest/util_gtest.util_b64_unittest.o [407/1282] CC obj/lib/freebl/freebl_static.drbg.o [408/1282] CXX obj/gtests/util_gtest/util_gtest.util_secasn1d_unittest.o [408/1282] CC obj/lib/freebl/freebl_static.dsa.o [409/1282] CC obj/lib/freebl/freebl_static.arcfive.o [409/1282] CC obj/lib/freebl/freebl_static.ec.o [410/1282] CXX obj/gtests/util_gtest/util_gtest.util_select_unittest.o [410/1282] CC obj/lib/freebl/freebl_static.ecdecode.o [411/1282] CC obj/lib/freebl/freebl_static.arcfour.o [411/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_25519.o [412/1282] CC obj/lib/freebl/gcm-aes-x86_c_lib.aes-x86.o [412/1282] AR /src/nss-nspr/dist/Debug/lib/libgcm-aes-x86_c_lib.a [413/1282] AR /src/nss-nspr/dist/Debug/lib/libgcm-aes-x86_c_lib.a [413/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_secp256r1.o [414/1282] CC obj/lib/freebl/freebl_static.ctr.o [414/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_secp384r1.o [415/1282] CC obj/lib/freebl/freebl_static.cmac.o [415/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_secp521r1.o [416/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixocsp.o [416/1282] CC obj/lib/freebl/freebl_static.fipsfreebl.o [417/1282] CC obj/lib/freebl/freebl_static.aeskeywrap.o [417/1282] CC obj/lib/freebl/freebl_static.blinit.o [418/1282] CXX obj/gtests/util_gtest/util_gtest.util_pkcs11uri_unittest.o [418/1282] CC obj/lib/freebl/freebl_static.freeblver.o [419/1282] CC obj/lib/freebl/freebl_static.cts.o [419/1282] CC obj/lib/freebl/freebl_static.gcm.o [420/1282] CC obj/lib/freebl/freebl_static.chacha20poly1305.o [420/1282] CC obj/lib/freebl/freebl_static.hmacct.o [421/1282] CXX obj/gtests/sysinit_gtest/sysinit_gtest.sysinit_gtest.o [421/1282] CC obj/lib/freebl/freebl_static.jpake.o [422/1282] CC obj/lib/freebl/freebl_static.desblapi.o [422/1282] CC obj/lib/freebl/freebl_static.kyber.o [423/1282] CC obj/lib/freebl/freebl_static.fipsfreebl.o [423/1282] CC obj/lib/freebl/freebl_static.kyber-pqcrystals-ref.o [424/1282] CC obj/lib/freebl/freebl_static.freeblver.o [424/1282] CC obj/lib/freebl/freebl_static.ldvector.o [425/1282] CXX obj/lib/mozpkix/lib/mozpkix.pkixnss.o [425/1282] AR /src/nss-nspr/dist/Debug/lib/libmozpkix.a [426/1282] CC obj/lib/freebl/freebl_static.des.o [426/1282] CC obj/lib/freebl/freebl_static.md2.o [427/1282] CC obj/lib/freebl/freebl_static.dh.o [427/1282] CC obj/lib/freebl/freebl_static.md5.o [428/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_25519.o [428/1282] CC obj/lib/freebl/mpi/freebl_static.mp_gf2m.o [429/1282] CXX obj/lib/mozpkix/test-lib/mozpkix-testlib.pkixtestnss.o [429/1282] CC obj/lib/freebl/mpi/freebl_static.mpcpucache.o [430/1282] CC obj/lib/freebl/freebl_static.dsa.o [430/1282] CC obj/lib/freebl/mpi/freebl_static.mpi.o [431/1282] AR /src/nss-nspr/dist/Debug/lib/libmozpkix.a [431/1282] CC obj/lib/freebl/mpi/freebl_static.mplogic.o [432/1282] CC obj/lib/freebl/freebl_static.ecdecode.o [432/1282] CC obj/lib/freebl/mpi/freebl_static.mpmontg.o [433/1282] CC obj/lib/freebl/freebl_static.drbg.o [433/1282] CC obj/lib/freebl/mpi/freebl_static.mpprime.o [434/1282] CXX obj/gtests/sysinit_gtest/sysinit_gtest.getUserDB_unittest.o [434/1282] CC obj/lib/freebl/freebl_static.pqg.o [435/1282] CC obj/lib/freebl/freebl_static.blake2b.o [435/1282] CC obj/lib/freebl/freebl_static.rawhash.o [436/1282] CC obj/lib/freebl/freebl_static.hmacct.o [436/1282] CC obj/lib/freebl/freebl_static.rijndael.o [437/1282] CC obj/lib/freebl/freebl_static.blinit.o [437/1282] CC obj/lib/freebl/freebl_static.rsa.o [438/1282] CC obj/lib/freebl/mpi/freebl_static.mpcpucache.o [438/1282] CC obj/lib/freebl/freebl_static.rsa_blind.o [439/1282] CC obj/lib/freebl/freebl_static.kyber.o [439/1282] CC obj/lib/freebl/freebl_static.rsapkcs.o [440/1282] CXX obj/lib/mozpkix/test-lib/mozpkix-testlib.pkixtestutil.o [440/1282] AR /src/nss-nspr/dist/Debug/lib/libmozpkix-testlib.a [441/1282] CC obj/lib/freebl/freebl_static.md2.o [441/1282] CC obj/lib/freebl/freebl_static.sha_fast.o [442/1282] CC obj/lib/freebl/freebl_static.ldvector.o [442/1282] CC obj/lib/freebl/freebl_static.shvfy.o [443/1282] CC obj/lib/freebl/mpi/freebl_static.mplogic.o [443/1282] CC obj/lib/freebl/freebl_static.sysrand.o [444/1282] AR /src/nss-nspr/dist/Debug/lib/libmozpkix-testlib.a [444/1282] CC obj/lib/freebl/freebl_static.tlsprfalg.o [445/1282] CC obj/lib/freebl/freebl_static.md5.o [445/1282] CC obj/lib/freebl/freebl_static.secmpi.o [446/1282] CC obj/lib/freebl/freebl_static.jpake.o [446/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Hash_SHA3.o [447/1282] CC obj/lib/freebl/mpi/freebl_static.mp_gf2m.o [447/1282] CC obj/lib/freebl/verified/freebl_static.libcrux_mlkem768_portable.o [448/1282] CC obj/lib/freebl/freebl_static.camellia.o [448/1282] CC obj/lib/freebl/verified/freebl_static.libcrux_mlkem_portable.o [449/1282] CC obj/lib/freebl/freebl_static.gcm.o [449/1282] CC obj/lib/freebl/verified/freebl_static.libcrux_core.o [450/1282] CC obj/lib/freebl/sha-x86_c_lib.sha256-x86.o [450/1282] AR /src/nss-nspr/dist/Debug/lib/libsha-x86_c_lib.a [451/1282] CC obj/lib/freebl/mpi/freebl_static.mpprime.o [451/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_P256.o [452/1282] CC obj/lib/freebl/freebl_static.kyber-pqcrystals-ref.o [452/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_P384.o [453/1282] AR /src/nss-nspr/dist/Debug/lib/libsha-x86_c_lib.a [453/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_P521.o [454/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx2.Hacl_Chacha20Poly1305_256.o [454/1282] CC obj/lib/freebl/freebl_static.sha3.o [455/1282] CC obj/lib/freebl/mpi/freebl_static.mpmontg.o [455/1282] CC obj/lib/freebl/freebl_static.shake.o [456/1282] CC obj/lib/freebl/freebl_static.secmpi.o [456/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Curve25519_51.o [457/1282] CC obj/lib/freebl/freebl_static.rsa_blind.o [457/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Ed25519.o [458/1282] CC obj/lib/freebl/freebl_static.rawhash.o [458/1282] CC obj/lib/freebl/freebl_static.arcfour-amd64-gas.o [459/1282] CC obj/lib/freebl/freebl_static.shvfy.o [459/1282] CC obj/lib/freebl/mpi/freebl_static.mpi_amd64.o [460/1282] CC obj/lib/freebl/freebl_static.tlsprfalg.o [460/1282] CC obj/lib/freebl/mpi/freebl_static.mpi_amd64_common.o [461/1282] CC obj/lib/freebl/freebl_static.sysrand.o [461/1282] CC obj/lib/freebl/mpi/freebl_static.mp_comba.o [462/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx.Hacl_Poly1305_128.o [462/1282] CC obj/lib/freebl/ecl/freebl_static.curve25519_64.o [463/1282] CC obj/lib/freebl/freebl_static.arcfour-amd64-gas.o [463/1282] CC obj/lib/freebl/freebl_static.sha512.o [464/1282] CC obj/lib/freebl/freebl_static.rsa.o [464/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Chacha20.o [465/1282] CC obj/lib/freebl/freebl_static.rijndael.o [465/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Chacha20Poly1305_32.o [466/1282] CC obj/lib/freebl/freebl_static.pqg.o [466/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Poly1305_32.o [467/1282] CC obj/lib/freebl/verified/freebl_static.libcrux_core.o [467/1282] CC obj/lib/freebl/deprecated/freebl_static.seed.o [468/1282] CC obj/lib/freebl/mpi/freebl_static.mpi_amd64.o [468/1282] CC obj/lib/freebl/deprecated/freebl_static.alg2268.o [469/1282] CC obj/lib/freebl/freebl_static.sha_fast.o [469/1282] CC obj/lib/softoken/softokn_static.fipsaudt.o [470/1282] CC obj/lib/freebl/freebl_static.rsapkcs.o [470/1282] CC obj/lib/softoken/softokn_static.fipstest.o [471/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Hash_SHA3.o [471/1282] CC obj/lib/softoken/softokn_static.fipstokn.o [472/1282] CC obj/lib/freebl/mpi/freebl_static.mpi_amd64_common.o [472/1282] CC obj/lib/softoken/softokn_static.jpakesftk.o [473/1282] CC obj/lib/freebl/verified/freebl_static.libcrux_mlkem768_portable.o [473/1282] CC obj/lib/softoken/softokn_static.kbkdf.o [474/1282] CC obj/lib/freebl/freebl_static.sha3.o [474/1282] CC obj/lib/softoken/softokn_static.kem.o [475/1282] CC obj/lib/freebl/ecl/freebl_static.curve25519_64.o [475/1282] CC obj/lib/softoken/softokn_static.lowkey.o [476/1282] CC obj/lib/softoken/softokn_static.fipstest.o [476/1282] CC obj/lib/softoken/softokn_static.lowpbe.o [477/1282] CC obj/lib/freebl/freebl_static.shake.o [477/1282] CC obj/lib/softoken/softokn_static.padbuf.o [478/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx2.Hacl_Poly1305_256.o [478/1282] CC obj/lib/softoken/softokn_static.pkcs11.o [479/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx2.Hacl_Chacha20_Vec256.o [479/1282] AR /src/nss-nspr/dist/Debug/lib/libhw-acc-crypto-avx2.a [480/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx.Hacl_Chacha20Poly1305_128.o [480/1282] CC obj/lib/softoken/softokn_static.pkcs11c.o [481/1282] CC obj/lib/freebl/mpi/freebl_static.mpi.o [481/1282] CC obj/lib/softoken/softokn_static.pkcs11u.o [482/1282] CC obj/lib/freebl/verified/hw-acc-crypto-avx.Hacl_Chacha20_Vec128.o [482/1282] AR /src/nss-nspr/dist/Debug/lib/libhw-acc-crypto-avx.a [483/1282] AR /src/nss-nspr/dist/Debug/lib/libhw-acc-crypto-avx.a [483/1282] CC obj/lib/softoken/softokn_static.sdb.o [484/1282] AR /src/nss-nspr/dist/Debug/lib/libhw-acc-crypto-avx2.a [484/1282] STAMP obj/lib/freebl/freeblpriv3.actions_depends.stamp [485/1282] STAMP obj/lib/freebl/freeblpriv3.actions_depends.stamp [485/1282] ACTION freeblpriv3: generate_mapfile_bc3f0d84eb4f0417c1278ac729b2c56d [486/1282] ACTION freeblpriv3: generate_mapfile_bc3f0d84eb4f0417c1278ac729b2c56d [486/1282] CC obj/lib/freebl/freeblpriv3.aeskeywrap.o [487/1282] CC obj/lib/softoken/softokn_static.fipsaudt.o [487/1282] CC obj/lib/freebl/freeblpriv3.cmac.o [488/1282] CC obj/lib/softoken/softokn_static.padbuf.o [488/1282] CC obj/lib/freebl/freeblpriv3.alghmac.o [489/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Chacha20.o [489/1282] CC obj/lib/freebl/freeblpriv3.arcfive.o [490/1282] CC obj/lib/softoken/softokn_static.jpakesftk.o [490/1282] CC obj/lib/freebl/freeblpriv3.arcfour.o [491/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Chacha20Poly1305_32.o [491/1282] CC obj/lib/freebl/freeblpriv3.blake2b.o [492/1282] CC obj/lib/softoken/softokn_static.kem.o [492/1282] CC obj/lib/freebl/freeblpriv3.camellia.o [493/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Poly1305_32.o [493/1282] CC obj/lib/freebl/freeblpriv3.chacha20poly1305.o [494/1282] CC obj/lib/freebl/deprecated/freebl_static.seed.o [494/1282] CC obj/lib/freebl/freeblpriv3.crypto_primitives.o [495/1282] CC obj/lib/softoken/softokn_static.kbkdf.o [495/1282] CC obj/lib/freebl/freeblpriv3.ctr.o [496/1282] CC obj/lib/softoken/softokn_static.lowkey.o [496/1282] CC obj/lib/freebl/freeblpriv3.cts.o [497/1282] CC obj/lib/freebl/deprecated/freebl_static.alg2268.o [497/1282] CC obj/lib/freebl/freeblpriv3.des.o [498/1282] CC obj/lib/freebl/freeblpriv3.arcfive.o [498/1282] CC obj/lib/freebl/freeblpriv3.desblapi.o [499/1282] CXX obj/gtests/util_gtest/util_gtest.util_aligned_malloc_unittest.o [499/1282] CC obj/lib/freebl/freeblpriv3.dh.o [500/1282] CC obj/lib/freebl/freeblpriv3.alghmac.o [500/1282] CC obj/lib/freebl/freeblpriv3.drbg.o [501/1282] CC obj/lib/softoken/softokn_static.fipstokn.o [501/1282] CC obj/lib/freebl/freeblpriv3.dsa.o [502/1282] CC obj/lib/freebl/freeblpriv3.crypto_primitives.o [502/1282] CC obj/lib/freebl/freeblpriv3.ec.o [503/1282] CC obj/lib/freebl/freeblpriv3.arcfour.o [503/1282] CC obj/lib/freebl/freeblpriv3.ecdecode.o [504/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Curve25519_51.o [504/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_25519.o [505/1282] CC obj/lib/freebl/freeblpriv3.cts.o [505/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_secp256r1.o [506/1282] CC obj/lib/softoken/softokn_static.lowpbe.o [506/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_secp384r1.o [507/1282] CC obj/lib/softoken/softokn_static.sdb.o [507/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_secp521r1.o [508/1282] CC obj/lib/freebl/freeblpriv3.aeskeywrap.o [508/1282] CC obj/lib/freebl/freeblpriv3.fipsfreebl.o [509/1282] CC obj/lib/freebl/freeblpriv3.chacha20poly1305.o [509/1282] CC obj/lib/freebl/freeblpriv3.blinit.o [510/1282] CC obj/lib/freebl/freebl_static.sha512.o [510/1282] CC obj/lib/freebl/freeblpriv3.freeblver.o [511/1282] CC obj/lib/freebl/freeblpriv3.desblapi.o [511/1282] CC obj/lib/freebl/freeblpriv3.gcm.o [512/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_secp256r1.o [512/1282] CC obj/lib/freebl/freeblpriv3.hmacct.o [513/1282] CC obj/lib/freebl/freeblpriv3.des.o [513/1282] CC obj/lib/freebl/freeblpriv3.jpake.o [514/1282] CC obj/lib/freebl/freeblpriv3.fipsfreebl.o [514/1282] CC obj/lib/freebl/freeblpriv3.kyber.o [515/1282] CC obj/lib/freebl/freebl_static.ec.o [515/1282] CC obj/lib/freebl/freeblpriv3.kyber-pqcrystals-ref.o [516/1282] CC obj/lib/freebl/freeblpriv3.ctr.o [516/1282] CC obj/lib/freebl/freeblpriv3.ldvector.o [517/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_secp521r1.o [517/1282] CC obj/lib/freebl/freeblpriv3.md2.o [518/1282] CC obj/lib/freebl/freeblpriv3.cmac.o [518/1282] CC obj/lib/freebl/freeblpriv3.md5.o [519/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_25519.o [519/1282] CC obj/lib/freebl/mpi/freeblpriv3.mp_gf2m.o [520/1282] CC obj/lib/softoken/softokn_static.pkcs11u.o [520/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpcpucache.o [521/1282] CC obj/lib/freebl/freeblpriv3.dh.o [521/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpi.o [522/1282] CC obj/lib/freebl/freeblpriv3.freeblver.o [522/1282] CC obj/lib/freebl/mpi/freeblpriv3.mplogic.o [523/1282] CC obj/lib/freebl/freeblpriv3.ecdecode.o [523/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpmontg.o [524/1282] CC obj/lib/softoken/softokn_static.pkcs11.o [524/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpprime.o [525/1282] CC obj/lib/freebl/freeblpriv3.blake2b.o [525/1282] CC obj/lib/freebl/freeblpriv3.pqg.o [526/1282] CC obj/lib/freebl/freeblpriv3.drbg.o [526/1282] CC obj/lib/freebl/freeblpriv3.rawhash.o [527/1282] CC obj/lib/freebl/freeblpriv3.dsa.o [527/1282] CC obj/lib/freebl/freeblpriv3.rijndael.o [528/1282] CC obj/lib/freebl/freeblpriv3.hmacct.o [528/1282] CC obj/lib/freebl/freeblpriv3.rsa.o [529/1282] CC obj/lib/freebl/freeblpriv3.blinit.o [529/1282] CC obj/lib/freebl/freeblpriv3.rsa_blind.o [530/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpcpucache.o [530/1282] CC obj/lib/freebl/freeblpriv3.rsapkcs.o [531/1282] CC obj/lib/freebl/ecl/freebl_static.ecp_secp384r1.o [531/1282] CC obj/lib/freebl/freeblpriv3.sha_fast.o [532/1282] CC obj/lib/freebl/freeblpriv3.kyber.o [532/1282] CC obj/lib/freebl/freeblpriv3.shvfy.o [533/1282] CC obj/lib/freebl/freeblpriv3.ldvector.o [533/1282] CC obj/lib/freebl/freeblpriv3.sysrand.o [534/1282] CC obj/lib/freebl/freeblpriv3.md5.o [534/1282] CC obj/lib/freebl/freeblpriv3.tlsprfalg.o [535/1282] CC obj/lib/freebl/mpi/freeblpriv3.mp_gf2m.o [535/1282] CC obj/lib/freebl/freeblpriv3.secmpi.o [536/1282] CC obj/lib/freebl/freeblpriv3.jpake.o [536/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Hash_SHA3.o [537/1282] CC obj/lib/freebl/freeblpriv3.camellia.o [537/1282] CC obj/lib/freebl/verified/freeblpriv3.libcrux_mlkem768_portable.o [538/1282] CC obj/lib/freebl/freeblpriv3.md2.o [538/1282] CC obj/lib/freebl/verified/freeblpriv3.libcrux_mlkem_portable.o [539/1282] CC obj/lib/freebl/mpi/freeblpriv3.mplogic.o [539/1282] CC obj/lib/freebl/verified/freeblpriv3.libcrux_core.o [540/1282] CC obj/lib/freebl/freeblpriv3.rsa_blind.o [540/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_P256.o [541/1282] CC obj/lib/freebl/freeblpriv3.tlsprfalg.o [541/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_P384.o [542/1282] CC obj/lib/freebl/freeblpriv3.kyber-pqcrystals-ref.o [542/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_P521.o [543/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpprime.o [543/1282] CC obj/lib/freebl/freeblpriv3.sha3.o [544/1282] CC obj/lib/freebl/freeblpriv3.shvfy.o [544/1282] CC obj/lib/freebl/freeblpriv3.shake.o [545/1282] CC obj/lib/freebl/freeblpriv3.secmpi.o [545/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Curve25519_51.o [546/1282] CC obj/lib/freebl/freeblpriv3.gcm.o [546/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Ed25519.o [547/1282] CC obj/lib/freebl/freeblpriv3.sysrand.o [547/1282] CC obj/lib/freebl/freeblpriv3.nsslowhash.o [548/1282] CC obj/lib/freebl/freeblpriv3.rawhash.o [548/1282] CC obj/lib/freebl/freeblpriv3.stubs.o [549/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpmontg.o [549/1282] CC obj/lib/freebl/freeblpriv3.arcfour-amd64-gas.o [550/1282] CC obj/lib/freebl/freeblpriv3.sha_fast.o [550/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpi_amd64.o [551/1282] CC obj/lib/freebl/verified/freeblpriv3.libcrux_core.o [551/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpi_amd64_common.o [552/1282] CC obj/lib/freebl/freeblpriv3.rsapkcs.o [552/1282] CC obj/lib/freebl/mpi/freeblpriv3.mp_comba.o [553/1282] CC obj/lib/freebl/freeblpriv3.arcfour-amd64-gas.o [553/1282] CC obj/lib/freebl/ecl/freeblpriv3.curve25519_64.o [554/1282] CC obj/lib/freebl/verified/freeblpriv3.libcrux_mlkem768_portable.o [554/1282] CC obj/lib/freebl/freeblpriv3.sha512.o [555/1282] CC obj/lib/freebl/freeblpriv3.pqg.o [555/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Chacha20.o [556/1282] CC obj/lib/freebl/freeblpriv3.shake.o [556/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Chacha20Poly1305_32.o [557/1282] CC obj/lib/freebl/freeblpriv3.rijndael.o [557/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Poly1305_32.o [558/1282] CC obj/lib/freebl/freeblpriv3.rsa.o [558/1282] CC obj/lib/freebl/deprecated/freeblpriv3.seed.o [559/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpi_amd64.o [559/1282] CC obj/lib/freebl/deprecated/freeblpriv3.alg2268.o [560/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Hash_SHA3.o [560/1282] CC obj/coreconf/freeblpriv3.empty.o [561/1282] CC obj/lib/freebl/freeblpriv3.nsslowhash.o [561/1282] CC obj/lib/softoken/softokn_static.sftkdhverify.o [562/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpi_amd64_common.o [562/1282] CC obj/lib/softoken/softokn_static.sftkdb.o [563/1282] CC obj/lib/freebl/freeblpriv3.sha3.o [563/1282] CC obj/lib/softoken/softokn_static.sftkhmac.o [564/1282] CC obj/lib/softoken/softokn_static.pkcs11c.o [564/1282] CC obj/lib/softoken/softokn_static.sftkike.o [565/1282] CC obj/lib/freebl/ecl/freeblpriv3.curve25519_64.o [565/1282] CC obj/lib/softoken/softokn_static.sftkmessage.o [566/1282] CC obj/coreconf/freeblpriv3.empty.o [566/1282] CC obj/lib/softoken/softokn_static.sftkpars.o [567/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Chacha20.o [567/1282] CC obj/lib/softoken/softokn_static.sftkpwd.o [568/1282] CC obj/lib/freebl/mpi/freeblpriv3.mpi.o [568/1282] CC obj/lib/softoken/softokn_static.softkver.o [569/1282] CC obj/lib/freebl/freeblpriv3.stubs.o [569/1282] CC obj/lib/softoken/softokn_static.tlsprf.o [570/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Chacha20Poly1305_32.o [570/1282] CC obj/lib/pk11wrap/pk11wrap_static.dev3hack.o [571/1282] CC obj/lib/softoken/softokn_static.sftkhmac.o [571/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11akey.o [572/1282] CC obj/lib/softoken/softokn_static.softkver.o [572/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11auth.o [573/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Poly1305_32.o [573/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11cert.o [574/1282] CC obj/lib/softoken/softokn_static.sftkdhverify.o [574/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11cxt.o [575/1282] CC obj/lib/softoken/softokn_static.sftkpars.o [575/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11err.o [576/1282] CC obj/lib/freebl/deprecated/freeblpriv3.seed.o [576/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11hpke.o [577/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Curve25519_51.o [577/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11kea.o [578/1282] CC obj/lib/softoken/softokn_static.sftkike.o [578/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11list.o [579/1282] CC obj/lib/softoken/softokn_static.sftkmessage.o [579/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11load.o [580/1282] CC obj/lib/softoken/softokn_static.tlsprf.o [580/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11mech.o [581/1282] CC obj/lib/freebl/deprecated/freeblpriv3.alg2268.o [581/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11merge.o [582/1282] CC obj/lib/softoken/softokn_static.sftkdb.o [582/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11nobj.o [583/1282] CC obj/lib/freebl/verified/freebl_static.libcrux_mlkem_portable.o [583/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11obj.o [584/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_P384.o [584/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pars.o [585/1282] CC obj/lib/pk11wrap/pk11wrap_static.dev3hack.o [585/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pbe.o [586/1282] CC obj/lib/softoken/softokn_static.sftkpwd.o [586/1282] AR /src/nss-nspr/dist/Debug/lib/libsoftokn_static.a [587/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_secp256r1.o [587/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pk12.o [588/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11auth.o [588/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pqg.o [589/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11err.o [589/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11sdr.o [590/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_secp384r1.o [590/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11skey.o [591/1282] AR /src/nss-nspr/dist/Debug/lib/libsoftokn_static.a [591/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11slot.o [592/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11kea.o [592/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11util.o [593/1282] CC obj/lib/freebl/ecl/freeblpriv3.ecp_secp521r1.o [593/1282] ACTION freebl3: generate_mapfile_9c9068a5fd4646d953a29a92bbd3e903 [594/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11list.o [594/1282] CC obj/lib/freebl/freebl.loader.o [595/1282] CC obj/lib/freebl/freeblpriv3.ec.o [595/1282] CC obj/lib/dev/nssdev.ckhelper.o [596/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11akey.o [596/1282] CC obj/lib/dev/nssdev.devslot.o [597/1282] ACTION freebl3: generate_mapfile_9c9068a5fd4646d953a29a92bbd3e903 [597/1282] CC obj/lib/freebl/freebl3.lowhash_vector.o [598/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_Ed25519.o [598/1282] CC obj/coreconf/freebl3.empty.o [599/1282] CC obj/lib/freebl/freeblpriv3.sha512.o [599/1282] CC obj/lib/dev/nssdev.devtoken.o [600/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_P256.o [600/1282] CC obj/lib/dev/nssdev.devutil.o [601/1282] CC obj/coreconf/freebl3.empty.o [601/1282] CC obj/lib/cryptohi/cryptohi.dsautil.o [602/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11hpke.o [602/1282] CC obj/lib/cryptohi/cryptohi.sechash.o [603/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11cxt.o [603/1282] CC obj/lib/cryptohi/cryptohi.seckey.o [604/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11sdr.o [604/1282] CC obj/lib/cryptohi/cryptohi.secsign.o [605/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11cert.o [605/1282] CC obj/lib/cryptohi/cryptohi.secvfy.o [606/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11mech.o [606/1282] CC obj/lib/crmf/crmf.asn1cmn.o [607/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11merge.o [607/1282] CC obj/lib/crmf/crmf.challcli.o [608/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11nobj.o [608/1282] CC obj/lib/crmf/crmf.cmmfasn1.o [609/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pk12.o [609/1282] CC obj/lib/crmf/crmf.cmmfchal.o [610/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pqg.o [610/1282] CC obj/lib/crmf/crmf.cmmfrec.o [611/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pbe.o [611/1282] CC obj/lib/crmf/crmf.cmmfresp.o [612/1282] CC obj/lib/freebl/freebl3.lowhash_vector.o [612/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libfreebl3.so [613/1282] CC obj/lib/cryptohi/cryptohi.dsautil.o [613/1282] CC obj/lib/crmf/crmf.crmfcont.o [614/1282] CC obj/lib/dev/nssdev.ckhelper.o [614/1282] CC obj/lib/crmf/crmf.crmfdec.o [615/1282] CC obj/lib/freebl/verified/freebl_static.Hacl_P521.o [615/1282] CC obj/lib/crmf/crmf.crmfenc.o [616/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11pars.o [616/1282] CC obj/lib/crmf/crmf.crmfget.o [617/1282] CC obj/lib/cryptohi/cryptohi.sechash.o [617/1282] CC obj/lib/crmf/crmf.crmfpop.o [618/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11obj.o [618/1282] CC obj/lib/crmf/crmf.crmfreq.o [619/1282] CC obj/lib/dev/nssdev.devutil.o [619/1282] CC obj/lib/crmf/crmf.crmftmpl.o [620/1282] CC obj/lib/crmf/crmf.asn1cmn.o [620/1282] CC obj/lib/crmf/crmf.encutil.o [621/1282] CC obj/lib/dev/nssdev.devslot.o [621/1282] CC obj/lib/crmf/crmf.respcli.o [622/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11util.o [622/1282] CC obj/lib/crmf/crmf.respcmn.o [623/1282] CC obj/lib/crmf/crmf.cmmfasn1.o [623/1282] CC obj/lib/crmf/crmf.servget.o [624/1282] CC obj/lib/crmf/crmf.challcli.o [624/1282] CC obj/lib/ckfw/nssckfw.crypto.o [625/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11skey.o [625/1282] CC obj/lib/ckfw/nssckfw.find.o [626/1282] CC obj/lib/crmf/crmf.cmmfresp.o [626/1282] CC obj/lib/ckfw/nssckfw.hash.o [627/1282] CC obj/lib/cryptohi/cryptohi.secvfy.o [627/1282] CC obj/lib/ckfw/nssckfw.instance.o [628/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libfreebl3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [628/1282] CC obj/lib/ckfw/nssckfw.mechanism.o [629/1282] CC obj/lib/cryptohi/cryptohi.secsign.o [629/1282] CC obj/lib/ckfw/nssckfw.mutex.o [630/1282] CC obj/lib/crmf/crmf.cmmfrec.o [630/1282] CC obj/lib/ckfw/nssckfw.object.o [631/1282] CC obj/lib/dev/nssdev.devtoken.o [631/1282] AR /src/nss-nspr/dist/Debug/lib/libnssdev.a [632/1282] CC obj/lib/cryptohi/cryptohi.seckey.o [632/1282] AR /src/nss-nspr/dist/Debug/lib/libcryptohi.a [633/1282] CC obj/lib/crmf/crmf.cmmfchal.o [633/1282] CC obj/lib/ckfw/nssckfw.session.o [634/1282] CC obj/lib/crmf/crmf.crmfenc.o [634/1282] CC obj/lib/ckfw/nssckfw.sessobj.o [635/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11slot.o [635/1282] CC obj/lib/ckfw/nssckfw.slot.o [636/1282] AR /src/nss-nspr/dist/Debug/lib/libnssdev.a [636/1282] CC obj/lib/ckfw/nssckfw.token.o [637/1282] CC obj/lib/crmf/crmf.crmfdec.o [637/1282] CC obj/lib/ckfw/nssckfw.wrap.o [638/1282] AR /src/nss-nspr/dist/Debug/lib/libcryptohi.a [638/1282] CC obj/lib/certhigh/certhi.certhigh.o [639/1282] CC obj/lib/crmf/crmf.crmftmpl.o [639/1282] CC obj/lib/certhigh/certhi.certhtml.o [640/1282] CC obj/lib/crmf/crmf.encutil.o [640/1282] CC obj/lib/certhigh/certhi.certreq.o [641/1282] CC obj/lib/freebl/freebl.loader.o [641/1282] AR /src/nss-nspr/dist/Debug/lib/libfreebl.a [642/1282] CC obj/lib/crmf/crmf.crmfpop.o [642/1282] CC obj/lib/certhigh/certhi.certvfy.o [643/1282] CC obj/lib/crmf/crmf.respcli.o [643/1282] CC obj/lib/certhigh/certhi.certvfypkix.o [644/1282] CC obj/lib/pk11wrap/pk11wrap_static.pk11load.o [644/1282] AR /src/nss-nspr/dist/Debug/lib/libpk11wrap_static.a [645/1282] CC obj/lib/crmf/crmf.crmfcont.o [645/1282] CC obj/lib/certhigh/certhi.crlv2.o [646/1282] AR /src/nss-nspr/dist/Debug/lib/libfreebl.a [646/1282] CC obj/lib/certhigh/certhi.ocsp.o [647/1282] CC obj/lib/crmf/crmf.crmfreq.o [647/1282] CC obj/lib/certhigh/certhi.ocspsig.o [648/1282] CC obj/lib/crmf/crmf.respcmn.o [648/1282] CC obj/lib/certhigh/certhi.xcrldist.o [649/1282] CC obj/lib/crmf/crmf.crmfget.o [649/1282] CC obj/lib/certdb/certdb.alg1485.o [650/1282] AR /src/nss-nspr/dist/Debug/lib/libpk11wrap_static.a [650/1282] CC obj/lib/certdb/certdb.certdb.o [651/1282] CC obj/lib/ckfw/nssckfw.hash.o [651/1282] CC obj/lib/certdb/certdb.certv3.o [652/1282] CC obj/lib/ckfw/nssckfw.crypto.o [652/1282] CC obj/lib/certdb/certdb.certxutl.o [653/1282] CC obj/lib/ckfw/nssckfw.mutex.o [653/1282] CC obj/lib/certdb/certdb.crl.o [654/1282] CC obj/lib/freebl/mpi/freebl_static.mp_comba.o [654/1282] AR /src/nss-nspr/dist/Debug/lib/libfreebl_static.a [655/1282] CC obj/lib/crmf/crmf.servget.o [655/1282] AR /src/nss-nspr/dist/Debug/lib/libcrmf.a [656/1282] CC obj/lib/ckfw/nssckfw.find.o [656/1282] CC obj/lib/certdb/certdb.genname.o [657/1282] CC obj/lib/ckfw/nssckfw.instance.o [657/1282] CC obj/lib/certdb/certdb.polcyxtn.o [658/1282] CC obj/lib/ckfw/nssckfw.mechanism.o [658/1282] CC obj/lib/certdb/certdb.secname.o [659/1282] CC obj/lib/ckfw/nssckfw.object.o [659/1282] CC obj/lib/certdb/certdb.stanpcertdb.o [660/1282] AR /src/nss-nspr/dist/Debug/lib/libcrmf.a [660/1282] CC obj/lib/certdb/certdb.xauthkid.o [661/1282] CC obj/lib/ckfw/nssckfw.sessobj.o [661/1282] CC obj/lib/certdb/certdb.xbsconst.o [662/1282] CC obj/lib/ckfw/nssckfw.slot.o [662/1282] CC obj/lib/certdb/certdb.xconst.o [663/1282] CC obj/lib/certhigh/certhi.certhtml.o [663/1282] CC obj/lib/base/nssb.arena.o [664/1282] CC obj/lib/certhigh/certhi.certreq.o [664/1282] CC obj/lib/base/nssb.error.o [665/1282] CC obj/lib/certhigh/certhi.crlv2.o [665/1282] CC obj/lib/base/nssb.errorval.o [666/1282] AR /src/nss-nspr/dist/Debug/lib/libfreebl_static.a [666/1282] CC obj/lib/base/nssb.hash.o [667/1282] CC obj/lib/ckfw/nssckfw.session.o [667/1282] CC obj/lib/base/nssb.hashops.o [668/1282] CC obj/lib/certhigh/certhi.certvfypkix.o [668/1282] CC obj/lib/base/nssb.item.o [669/1282] CC obj/lib/certhigh/certhi.xcrldist.o [669/1282] CC obj/lib/base/nssb.libc.o [670/1282] CC obj/lib/ckfw/nssckfw.token.o [670/1282] CC obj/lib/base/nssb.list.o [671/1282] CC obj/lib/certdb/certdb.certv3.o [671/1282] CC obj/lib/base/nssb.tracker.o [672/1282] CC obj/lib/certhigh/certhi.ocspsig.o [672/1282] CC obj/lib/base/nssb.utf8.o [673/1282] CC obj/lib/certdb/certdb.certxutl.o [673/1282] STAMP obj/gtests/mozpkix_gtest/mozpkix_gtest.compile_depends.stamp [674/1282] CC obj/lib/certhigh/certhi.certhigh.o [674/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest_deps.compile_depends.stamp [675/1282] CC obj/lib/certhigh/certhi.certvfy.o [675/1282] CXX obj/cpputil/cpputil.databuffer.o [676/1282] CC obj/lib/certdb/certdb.alg1485.o [676/1282] CXX obj/cpputil/cpputil.dummy_io.o [677/1282] CC obj/lib/certdb/certdb.xauthkid.o [677/1282] CXX obj/cpputil/cpputil.dummy_io_fwd.o [678/1282] CC obj/lib/base/nssb.errorval.o [678/1282] CXX obj/cpputil/cpputil.tls_parser.o [679/1282] CC obj/lib/base/nssb.libc.o [679/1282] STAMP obj/gtests/ssl_gtest/ssl_gtest.compile_depends.stamp [680/1282] CC obj/lib/base/nssb.item.o [680/1282] STAMP obj/gtests/softoken_gtest/softoken_gtest.compile_depends.stamp [681/1282] STAMP obj/gtests/mozpkix_gtest/mozpkix_gtest.compile_depends.stamp [681/1282] CXX obj/gtests/common/mozpkix_gtest.gtests.o [682/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest_deps.compile_depends.stamp [682/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixbuild_tests.o [683/1282] CC obj/lib/certdb/certdb.secname.o [683/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixc_tests.o [684/1282] CC obj/lib/base/nssb.error.o [684/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcert_extension_tests.o [685/1282] CC obj/lib/base/nssb.hash.o [685/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcert_signature_algorithm_tests.o [686/1282] CC obj/lib/base/nssb.hashops.o [686/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckExtendedKeyUsage_tests.o [687/1282] STAMP obj/gtests/ssl_gtest/ssl_gtest.compile_depends.stamp [687/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckIssuer_tests.o [688/1282] CC obj/lib/certdb/certdb.xconst.o [688/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckKeyUsage_tests.o [689/1282] STAMP obj/gtests/softoken_gtest/softoken_gtest.compile_depends.stamp [689/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckSignatureAlgorithm_tests.o [690/1282] CC obj/lib/base/nssb.list.o [690/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckValidity_tests.o [691/1282] CC obj/lib/certdb/certdb.polcyxtn.o [691/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_ParseValidity_tests.o [692/1282] CC obj/lib/certdb/certdb.xbsconst.o [692/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_TLSFeaturesSatisfiedInternal_tests.o [693/1282] CC obj/lib/base/nssb.arena.o [693/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixder_input_tests.o [694/1282] CC obj/lib/ckfw/nssckfw.wrap.o [694/1282] AR /src/nss-nspr/dist/Debug/lib/libnssckfw.a [695/1282] CC obj/lib/certdb/certdb.genname.o [695/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixder_pki_types_tests.o [696/1282] CC obj/lib/base/nssb.tracker.o [696/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixder_universal_types_tests.o [697/1282] CC obj/lib/base/nssb.utf8.o [697/1282] AR /src/nss-nspr/dist/Debug/lib/libnssb.a [698/1282] CC obj/lib/certdb/certdb.stanpcertdb.o [698/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixgtest.o [699/1282] CC obj/lib/certdb/certdb.crl.o [699/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixnames_tests.o [700/1282] CC obj/lib/freebl/verified/freeblpriv3.libcrux_mlkem_portable.o [700/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixnss_tests.o [701/1282] AR /src/nss-nspr/dist/Debug/lib/libnssckfw.a [701/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixocsp_CreateEncodedOCSPRequest_tests.o [702/1282] CC obj/lib/certdb/certdb.certdb.o [702/1282] AR /src/nss-nspr/dist/Debug/lib/libcertdb.a [703/1282] AR /src/nss-nspr/dist/Debug/lib/libnssb.a [703/1282] STAMP obj/lib/ckfw/builtins/testlib/nssckbi-testlib.actions_depends.stamp [704/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_P384.o [704/1282] STAMP obj/lib/ckfw/builtins/nssckbi.actions_depends.stamp [705/1282] STAMP obj/lib/ckfw/builtins/nssckbi.actions_depends.stamp [705/1282] ACTION nssckbi: generate_certdata_c_61ec98349dbf3862303940d47ec710bc [706/1282] CC obj/lib/certhigh/certhi.ocsp.o [706/1282] AR /src/nss-nspr/dist/Debug/lib/libcerthi.a [707/1282] STAMP obj/lib/ckfw/builtins/testlib/nssckbi-testlib.actions_depends.stamp [707/1282] ACTION nssckbi-testlib: generate_certdata-testlib_c_f00082b443c06e32976e601d7a8190a8 [708/1282] AR /src/nss-nspr/dist/Debug/lib/libcertdb.a [708/1282] ACTION nssckbi-testlib: generate_mapfile_f00082b443c06e32976e601d7a8190a8 [709/1282] AR /src/nss-nspr/dist/Debug/lib/libcerthi.a [709/1282] STAMP obj/lib/nss/nss3_deps.actions_depends.stamp [710/1282] STAMP obj/lib/nss/nss3_deps.actions_depends.stamp [710/1282] STAMP obj/lib/nss/nss3.actions_depends.stamp [711/1282] STAMP obj/lib/nss/nss3.actions_depends.stamp [711/1282] ACTION nss3: generate_mapfile_94d3f45175da5e50f51b258b0315ff40 [712/1282] ACTION nss3: generate_mapfile_94d3f45175da5e50f51b258b0315ff40 [712/1282] CC obj/coreconf/nss3.empty.o [713/1282] CC obj/coreconf/nss3.empty.o [713/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnss3.so [714/1282] ACTION nssckbi-testlib: generate_mapfile_f00082b443c06e32976e601d7a8190a8 [714/1282] ACTION nssckbi: generate_mapfile_61ec98349dbf3862303940d47ec710bc [715/1282] ACTION nssckbi: generate_mapfile_61ec98349dbf3862303940d47ec710bc [715/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixocsp_VerifyEncodedOCSPResponse.o [716/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_Ed25519.o [716/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest.compile_depends.stamp [717/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest.compile_depends.stamp [717/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.blake2b_unittest.o [718/1282] ACTION nssckbi-testlib: generate_certdata-testlib_c_f00082b443c06e32976e601d7a8190a8 [718/1282] STAMP obj/lib/ckfw/builtins/testlib/nssckbi-testlib.actions_rules_copies.stamp [719/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_P256.o [719/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.shake_unittest.o [720/1282] STAMP obj/lib/ckfw/builtins/testlib/nssckbi-testlib.actions_rules_copies.stamp [720/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.anchor.o [721/1282] ACTION nssckbi: generate_certdata_c_61ec98349dbf3862303940d47ec710bc [721/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bfind.o [722/1282] CC obj/lib/freebl/verified/freeblpriv3.Hacl_P521.o [722/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.binst.o [723/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.anchor.o [723/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bobject.o [724/1282] CXX obj/gtests/util_gtest/util_gtest.util_utf8_unittest.o [724/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bsession.o [725/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.binst.o [725/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bslot.o [726/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnss3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [726/1282] STAMP obj/lib/ssl/ssl3.actions_depends.stamp [727/1282] STAMP obj/lib/ssl/ssl3.actions_depends.stamp [727/1282] ACTION ssl3: generate_mapfile_60b033c67bd90b04a67935aaf4f25d34 [728/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bfind.o [728/1282] STAMP obj/lib/smime/smime3.actions_depends.stamp [729/1282] ACTION ssl3: generate_mapfile_60b033c67bd90b04a67935aaf4f25d34 [729/1282] CC obj/coreconf/ssl3.empty.o [730/1282] CXX obj/cpputil/cpputil.dummy_io_fwd.o [730/1282] STAMP obj/gtests/smime_gtest/smime_gtest.compile_depends.stamp [731/1282] STAMP obj/lib/smime/smime3.actions_depends.stamp [731/1282] STAMP obj/gtests/der_gtest/der_gtest.compile_depends.stamp [732/1282] CC obj/coreconf/ssl3.empty.o [732/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libssl3.so [733/1282] STAMP obj/gtests/der_gtest/der_gtest.compile_depends.stamp [733/1282] CXX obj/gtests/der_gtest/der_gtest.der_getint_unittest.o [734/1282] CC obj/lib/freebl/mpi/freeblpriv3.mp_comba.o [734/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libfreeblpriv3.so [735/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bslot.o [735/1282] CXX obj/gtests/der_gtest/der_gtest.der_quickder_unittest.o [736/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bobject.o [736/1282] CXX obj/gtests/der_gtest/der_gtest.p12_import_unittest.o [737/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.bsession.o [737/1282] CXX obj/gtests/common/der_gtest.gtests.o [738/1282] STAMP obj/gtests/smime_gtest/smime_gtest.compile_depends.stamp [738/1282] CXX obj/gtests/smime_gtest/smime_gtest.smime_unittest.o [739/1282] CXX obj/cpputil/cpputil.databuffer.o [739/1282] CXX obj/gtests/common/smime_gtest.gtests.o [740/1282] CXX obj/cpputil/cpputil.tls_parser.o [740/1282] STAMP obj/gtests/cryptohi_gtest/cryptohi_gtest.compile_depends.stamp [741/1282] STAMP obj/gtests/cryptohi_gtest/cryptohi_gtest.compile_depends.stamp [741/1282] CXX obj/gtests/cryptohi_gtest/cryptohi_gtest.cryptohi_unittest.o [742/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libssl3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [742/1282] CXX obj/gtests/common/cryptohi_gtest.gtests.o [743/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libfreeblpriv3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [743/1282] STAMP obj/gtests/certhigh_gtest/certhigh_gtest.compile_depends.stamp [744/1282] STAMP obj/gtests/certhigh_gtest/certhigh_gtest.compile_depends.stamp [744/1282] CXX obj/gtests/certhigh_gtest/certhigh_gtest.certhigh_unittest.o [745/1282] CXX obj/cpputil/cpputil.dummy_io.o [745/1282] CXX obj/gtests/common/certhigh_gtest.gtests.o [746/1282] CC obj/lib/sqlite/sqlite.sqlite3.o [746/1282] AR /src/nss-nspr/dist/Debug/lib/libsqlite.a [747/1282] AR /src/nss-nspr/dist/Debug/lib/libsqlite.a [747/1282] STAMP obj/lib/sqlite/sqlite3.actions_depends.stamp [748/1282] STAMP obj/lib/sqlite/sqlite3.actions_depends.stamp [748/1282] ACTION sqlite3: generate_mapfile_00239446d91d254e63374d840d84d25f [749/1282] ACTION sqlite3: generate_mapfile_00239446d91d254e63374d840d84d25f [749/1282] CC obj/coreconf/sqlite3.empty.o [750/1282] CC obj/coreconf/sqlite3.empty.o [750/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libsqlite3.so [751/1282] CXX obj/gtests/common/mozpkix_gtest.gtests.o [751/1282] STAMP obj/lib/softoken/softokn.compile_depends.stamp [752/1282] STAMP obj/lib/softoken/softokn.compile_depends.stamp [752/1282] CC obj/lib/softoken/softokn.fipsaudt.o [753/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libsqlite3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [753/1282] STAMP obj/lib/softoken/softokn.actions_depends.stamp [754/1282] STAMP obj/lib/softoken/softokn.actions_depends.stamp [754/1282] CC obj/lib/softoken/softokn.fipstest.o [755/1282] CC obj/lib/softoken/softokn.fipsaudt.o [755/1282] CC obj/lib/softoken/softokn.fipstokn.o [756/1282] CC obj/lib/softoken/softokn.fipstest.o [756/1282] CC obj/lib/softoken/softokn.jpakesftk.o [757/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_ParseValidity_tests.o [757/1282] CC obj/lib/softoken/softokn.kbkdf.o [758/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckValidity_tests.o [758/1282] CC obj/lib/softoken/softokn.kem.o [759/1282] CXX obj/gtests/google_test/gtest/src/gtest.gtest-all.o [759/1282] AR /src/nss-nspr/dist/Debug/lib/libgtest.a [760/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckIssuer_tests.o [760/1282] CC obj/lib/softoken/softokn.lowkey.o [761/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixgtest.o [761/1282] CC obj/lib/softoken/softokn.lowpbe.o [762/1282] AR /src/nss-nspr/dist/Debug/lib/libgtest.a [762/1282] STAMP obj/gtests/sysinit_gtest/sysinit_gtest.actions_depends.stamp [763/1282] CC obj/lib/softoken/softokn.kbkdf.o [763/1282] STAMP obj/gtests/util_gtest/util_gtest.actions_depends.stamp [764/1282] STAMP obj/gtests/util_gtest/util_gtest.actions_depends.stamp [764/1282] LINK /src/nss-nspr/dist/Debug/bin/util_gtest [765/1282] CC obj/lib/softoken/softokn.jpakesftk.o [765/1282] CC obj/lib/softoken/softokn.padbuf.o [766/1282] STAMP obj/gtests/sysinit_gtest/sysinit_gtest.actions_depends.stamp [766/1282] LINK /src/nss-nspr/dist/Debug/bin/sysinit_gtest [767/1282] CC obj/lib/softoken/softokn.lowkey.o [767/1282] CC obj/lib/softoken/softokn.pkcs11.o [768/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixocsp_CreateEncodedOCSPRequest_tests.o [768/1282] CC obj/lib/softoken/softokn.pkcs11c.o [769/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixc_tests.o [769/1282] CC obj/lib/softoken/softokn.pkcs11u.o [770/1282] CC obj/lib/softoken/softokn.padbuf.o [770/1282] CC obj/lib/softoken/softokn.sdb.o [771/1282] CC obj/lib/softoken/softokn.kem.o [771/1282] CC obj/lib/softoken/softokn.sftkdhverify.o [772/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckKeyUsage_tests.o [772/1282] CC obj/lib/softoken/softokn.sftkdb.o [773/1282] CC obj/lib/softoken/softokn.lowpbe.o [773/1282] CC obj/lib/softoken/softokn.sftkhmac.o [774/1282] CC obj/lib/softoken/softokn.fipstokn.o [774/1282] CC obj/lib/softoken/softokn.sftkike.o [775/1282] CC obj/lib/softoken/softokn.sftkdhverify.o [775/1282] CC obj/lib/softoken/softokn.sftkmessage.o [776/1282] CC obj/lib/softoken/softokn.sftkmessage.o [776/1282] CC obj/lib/softoken/softokn.sftkpars.o [777/1282] CC obj/lib/softoken/softokn.sdb.o [777/1282] CC obj/lib/softoken/softokn.sftkpwd.o [778/1282] CC obj/lib/softoken/softokn.sftkhmac.o [778/1282] CC obj/lib/softoken/softokn.softkver.o [779/1282] CXX obj/gtests/common/der_gtest.gtests.o [779/1282] CC obj/lib/softoken/softokn.tlsprf.o [780/1282] LINK /src/nss-nspr/dist/Debug/bin/sysinit_gtest [780/1282] STAMP obj/gtests/smime_gtest/smime_gtest.actions_depends.stamp [781/1282] CC obj/lib/softoken/softokn.pkcs11u.o [781/1282] STAMP obj/gtests/der_gtest/der_gtest.actions_depends.stamp [782/1282] STAMP obj/gtests/smime_gtest/smime_gtest.actions_depends.stamp [782/1282] STAMP obj/gtests/cryptohi_gtest/cryptohi_gtest.actions_depends.stamp [783/1282] STAMP obj/gtests/cryptohi_gtest/cryptohi_gtest.actions_depends.stamp [783/1282] STAMP obj/gtests/certhigh_gtest/certhigh_gtest.actions_depends.stamp [784/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.shake_unittest.o [784/1282] ACTION smime3: generate_mapfile_96adfdd67bc7ad205377c2badca9b1c4 [785/1282] STAMP obj/gtests/certhigh_gtest/certhigh_gtest.actions_depends.stamp [785/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.btoken.o [786/1282] STAMP obj/gtests/der_gtest/der_gtest.actions_depends.stamp [786/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.ckbiver.o [787/1282] CC obj/lib/softoken/softokn.sftkike.o [787/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.constants.o [788/1282] CC obj/lib/softoken/softokn.softkver.o [788/1282] CC obj/lib/ckfw/builtins/testlib/obj/lib/ckfw/builtins/testlib/nssckbi-testlib.gen/nssckbi-testlib.certdata-testlib.o [789/1282] CC obj/lib/softoken/softokn.sftkpars.o [789/1282] CC obj/coreconf/nssckbi-testlib.empty.o [790/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.ckbiver.o [790/1282] STAMP obj/lib/ckfw/builtins/nssckbi.actions_rules_copies.stamp [791/1282] ACTION smime3: generate_mapfile_96adfdd67bc7ad205377c2badca9b1c4 [791/1282] CC obj/coreconf/smime3.empty.o [792/1282] STAMP obj/lib/ckfw/builtins/nssckbi.actions_rules_copies.stamp [792/1282] STAMP obj/gtests/certdb_gtest/certdb_gtest.compile_depends.stamp [793/1282] CC obj/lib/softoken/softokn.sftkdb.o [793/1282] STAMP obj/gtests/base_gtest/base_gtest.compile_depends.stamp [794/1282] CC obj/coreconf/nssckbi-testlib.empty.o [794/1282] CC obj/lib/ckfw/builtins/nssckbi.anchor.o [795/1282] STAMP obj/gtests/certdb_gtest/certdb_gtest.compile_depends.stamp [795/1282] CXX obj/gtests/certdb_gtest/certdb_gtest.alg1485_unittest.o [796/1282] CC obj/coreconf/smime3.empty.o [796/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libsmime3.so [797/1282] STAMP obj/gtests/base_gtest/base_gtest.compile_depends.stamp [797/1282] CXX obj/gtests/certdb_gtest/certdb_gtest.cert_unittest.o [798/1282] CC obj/lib/softoken/softokn.pkcs11.o [798/1282] CXX obj/gtests/certdb_gtest/certdb_gtest.decode_certs_unittest.o [799/1282] CC obj/lib/softoken/softokn.tlsprf.o [799/1282] CXX obj/gtests/common/certdb_gtest.gtests.o [800/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.constants.o [800/1282] CXX obj/gtests/base_gtest/base_gtest.utf8_unittest.o [801/1282] CC obj/lib/ckfw/builtins/testlib/obj/lib/ckfw/builtins/testlib/nssckbi-testlib.gen/nssckbi-testlib.certdata-testlib.o [801/1282] CXX obj/gtests/common/base_gtest.gtests.o [802/1282] CXX obj/gtests/common/smime_gtest.gtests.o [802/1282] CC obj/lib/ckfw/builtins/nssckbi.bfind.o [803/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_TLSFeaturesSatisfiedInternal_tests.o [803/1282] CC obj/lib/ckfw/builtins/nssckbi.binst.o [804/1282] CC obj/lib/softoken/softokn.sftkpwd.o [804/1282] CC obj/lib/ckfw/builtins/nssckbi.bobject.o [805/1282] CC obj/lib/ckfw/builtins/nssckbi-testlib.btoken.o [805/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnssckbi-testlib.so [806/1282] LINK /src/nss-nspr/dist/Debug/bin/util_gtest [806/1282] CC obj/lib/ckfw/builtins/nssckbi.bsession.o [807/1282] CXX obj/gtests/der_gtest/der_gtest.der_getint_unittest.o [807/1282] CC obj/lib/ckfw/builtins/nssckbi.bslot.o [808/1282] CXX obj/gtests/common/cryptohi_gtest.gtests.o [808/1282] CC obj/lib/ckfw/builtins/nssckbi.btoken.o [809/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixnss_tests.o [809/1282] CC obj/lib/ckfw/builtins/nssckbi.ckbiver.o [810/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libsmime3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [810/1282] STAMP obj/gtests/certdb_gtest/certdb_gtest.actions_depends.stamp [811/1282] CC obj/lib/ckfw/builtins/nssckbi.ckbiver.o [811/1282] STAMP obj/gtests/base_gtest/base_gtest.actions_depends.stamp [812/1282] STAMP obj/gtests/certdb_gtest/certdb_gtest.actions_depends.stamp [812/1282] CC obj/lib/ckfw/builtins/nssckbi.constants.o [813/1282] STAMP obj/gtests/base_gtest/base_gtest.actions_depends.stamp [813/1282] CC obj/lib/ckfw/builtins/obj/lib/ckfw/builtins/nssckbi.gen/nssckbi.certdata.o [814/1282] CC obj/lib/ckfw/builtins/nssckbi.bobject.o [814/1282] CC obj/coreconf/nssckbi.empty.o [815/1282] CXX obj/gtests/der_gtest/der_gtest.p12_import_unittest.o [815/1282] STAMP obj/gtests/mozpkix_gtest/mozpkix_gtest.actions_depends.stamp [816/1282] CC obj/lib/ckfw/builtins/nssckbi.anchor.o [816/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest_deps.actions_depends.stamp [817/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest_deps.actions_depends.stamp [817/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest.actions_depends.stamp [818/1282] CC obj/lib/ckfw/builtins/nssckbi.bfind.o [818/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.cmac_unittests.o [819/1282] STAMP obj/gtests/freebl_gtest/freebl_gtest.actions_depends.stamp [819/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.dh_unittest.o [820/1282] CC obj/lib/ckfw/builtins/nssckbi.bsession.o [820/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.ecl_unittest.o [821/1282] STAMP obj/gtests/mozpkix_gtest/mozpkix_gtest.actions_depends.stamp [821/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.ghash_unittest.o [822/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckSignatureAlgorithm_tests.o [822/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.kyber_unittest.o [823/1282] CC obj/lib/ckfw/builtins/nssckbi.bslot.o [823/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.mpi_unittest.o [824/1282] CC obj/coreconf/nssckbi.empty.o [824/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.prng_kat_unittest.o [825/1282] CC obj/lib/ckfw/builtins/nssckbi.binst.o [825/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.rsa_unittest.o [826/1282] CC obj/lib/ckfw/builtins/nssckbi.btoken.o [826/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.ed25519_unittest.o [827/1282] CC obj/lib/ckfw/builtins/nssckbi.constants.o [827/1282] CXX obj/gtests/common/freebl_gtest.gtests.o [828/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnssckbi-testlib.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [828/1282] AR /src/nss-nspr/dist/Debug/lib/libcpputil.a [829/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcert_extension_tests.o [829/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.bloomfilter_unittest.o [830/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcert_signature_algorithm_tests.o [830/1282] CC obj/gtests/ssl_gtest/ssl_gtest.libssl_internals.o [831/1282] AR /src/nss-nspr/dist/Debug/lib/libcpputil.a [831/1282] STAMP obj/gtests/ssl_gtest/ssl_gtest.actions_depends.stamp [832/1282] STAMP obj/gtests/ssl_gtest/ssl_gtest.actions_depends.stamp [832/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.selfencrypt_unittest.o [833/1282] CXX obj/gtests/smime_gtest/smime_gtest.smime_unittest.o [833/1282] LINK /src/nss-nspr/dist/Debug/bin/smime_gtest [834/1282] CXX obj/gtests/common/certhigh_gtest.gtests.o [834/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_0rtt_unittest.o [835/1282] CXX obj/gtests/certhigh_gtest/certhigh_gtest.certhigh_unittest.o [835/1282] LINK /src/nss-nspr/dist/Debug/bin/certhigh_gtest [836/1282] CC obj/lib/softoken/softokn.pkcs11c.o [836/1282] AR /src/nss-nspr/dist/Debug/lib/libsoftokn.a [837/1282] CC obj/gtests/ssl_gtest/ssl_gtest.libssl_internals.o [837/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_aead_unittest.o [838/1282] AR /src/nss-nspr/dist/Debug/lib/libsoftokn.a [838/1282] STAMP obj/lib/softoken/softokn3.actions_depends.stamp [839/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixder_input_tests.o [839/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_agent_unittest.o [840/1282] STAMP obj/lib/softoken/softokn3.actions_depends.stamp [840/1282] ACTION softokn3: generate_mapfile_5391cd7af2dd01bae999b67d9fa7283e [841/1282] CC obj/lib/ckfw/builtins/obj/lib/ckfw/builtins/nssckbi.gen/nssckbi.certdata.o [841/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnssckbi.so [842/1282] LINK /src/nss-nspr/dist/Debug/bin/certhigh_gtest [842/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_auth_unittest.o [843/1282] LINK /src/nss-nspr/dist/Debug/bin/smime_gtest [843/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_cert_ext_unittest.o [844/1282] ACTION softokn3: generate_mapfile_5391cd7af2dd01bae999b67d9fa7283e [844/1282] CC obj/coreconf/softokn3.empty.o [845/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixbuild_tests.o [845/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_certificate_compression_unittest.o [846/1282] CC obj/coreconf/softokn3.empty.o [846/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libsoftokn3.so [847/1282] CXX obj/gtests/der_gtest/der_gtest.der_quickder_unittest.o [847/1282] LINK /src/nss-nspr/dist/Debug/bin/der_gtest [848/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libnssckbi.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [848/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_cipherorder_unittest.o [849/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libsoftokn3.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [849/1282] STAMP obj/nss_libs.actions_depends.stamp [850/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixcheck_CheckExtendedKeyUsage_tests.o [850/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_ciphersuite_unittest.o [851/1282] STAMP obj/nss_libs.actions_depends.stamp [851/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_custext_unittest.o [852/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixder_universal_types_tests.o [852/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_damage_unittest.o [853/1282] LINK /src/nss-nspr/dist/Debug/bin/der_gtest [853/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_debug_env_unittest.o [854/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixocsp_VerifyEncodedOCSPResponse.o [854/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_dhe_unittest.o [855/1282] CXX obj/gtests/common/base_gtest.gtests.o [855/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_drop_unittest.o [856/1282] CXX obj/gtests/certdb_gtest/certdb_gtest.decode_certs_unittest.o [856/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_ecdh_unittest.o [857/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.dh_unittest.o [857/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_ems_unittest.o [858/1282] CXX obj/gtests/common/freebl_gtest.gtests.o [858/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_exporter_unittest.o [859/1282] CXX obj/gtests/cryptohi_gtest/cryptohi_gtest.cryptohi_unittest.o [859/1282] LINK /src/nss-nspr/dist/Debug/bin/cryptohi_gtest [860/1282] CXX obj/gtests/base_gtest/base_gtest.utf8_unittest.o [860/1282] LINK /src/nss-nspr/dist/Debug/bin/base_gtest [861/1282] CXX obj/gtests/common/certdb_gtest.gtests.o [861/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_extension_unittest.o [862/1282] CXX obj/gtests/certdb_gtest/certdb_gtest.cert_unittest.o [862/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_fragment_unittest.o [863/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.rsa_unittest.o [863/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_fuzz_unittest.o [864/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.cmac_unittests.o [864/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_gather_unittest.o [865/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.blake2b_unittest.o [865/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_gtest.o [866/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.ecl_unittest.o [866/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_hrr_unittest.o [867/1282] LINK /src/nss-nspr/dist/Debug/bin/cryptohi_gtest [867/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_keyupdate_unittest.o [868/1282] LINK /src/nss-nspr/dist/Debug/bin/base_gtest [868/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_loopback_unittest.o [869/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.ed25519_unittest.o [869/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_masking_unittest.o [870/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.mpi_unittest.o [870/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_misc_unittest.o [871/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.prng_kat_unittest.o [871/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_record_unittest.o [872/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixder_pki_types_tests.o [872/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_recordsep_unittest.o [873/1282] CXX obj/gtests/certdb_gtest/certdb_gtest.alg1485_unittest.o [873/1282] LINK /src/nss-nspr/dist/Debug/bin/certdb_gtest [874/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.bloomfilter_unittest.o [874/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_recordsize_unittest.o [875/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.selfencrypt_unittest.o [875/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_renegotiation_unittest.o [876/1282] LINK /src/nss-nspr/dist/Debug/bin/certdb_gtest [876/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_resumption_unittest.o [877/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.kyber_unittest.o [877/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_skip_unittest.o [878/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_cipherorder_unittest.o [878/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_staticrsa_unittest.o [879/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_aead_unittest.o [879/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_tls13compat_unittest.o [880/1282] CXX obj/gtests/freebl_gtest/freebl_gtest.ghash_unittest.o [880/1282] LINK /src/nss-nspr/dist/Debug/bin/freebl_gtest [881/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_gtest.o [881/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_v2_client_hello_unittest.o [882/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_custext_unittest.o [882/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_version_unittest.o [883/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_debug_env_unittest.o [883/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_versionpolicy_unittest.o [884/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_cert_ext_unittest.o [884/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.test_io.o [885/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_misc_unittest.o [885/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_agent.o [886/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_damage_unittest.o [886/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_connect.o [887/1282] CXX obj/gtests/mozpkix_gtest/mozpkix_gtest.pkixnames_tests.o [887/1282] LINK /src/nss-nspr/dist/Debug/bin/mozpkix_gtest [888/1282] LINK /src/nss-nspr/dist/Debug/bin/freebl_gtest [888/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_ech_unittest.o [889/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_agent_unittest.o [889/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_filter.o [890/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_fragment_unittest.o [890/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_grease_unittest.o [891/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_ems_unittest.o [891/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_hkdf_unittest.o [892/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_gather_unittest.o [892/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_mlkem_unittest.o [893/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_certificate_compression_unittest.o [893/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_protect.o [894/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_0rtt_unittest.o [894/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_psk_unittest.o [895/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_exporter_unittest.o [895/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_subcerts_unittest.o [896/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_keyupdate_unittest.o [896/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_xyber_unittest.o [897/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.test_io.o [897/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_keylog_unittest.o [898/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_recordsep_unittest.o [898/1282] STAMP obj/gtests/softoken_gtest/softoken_gtest.actions_depends.stamp [899/1282] STAMP obj/gtests/softoken_gtest/softoken_gtest.actions_depends.stamp [899/1282] CXX obj/gtests/softoken_gtest/softoken_gtest.softoken_gtest.o [900/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_ciphersuite_unittest.o [900/1282] CXX obj/gtests/softoken_gtest/softoken_gtest.softoken_nssckbi_testlib_gtest.o [901/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_fuzz_unittest.o [901/1282] STAMP obj/gtests/pkcs11testmodule/pkcs11testmodule.actions_depends.stamp [902/1282] STAMP obj/gtests/pkcs11testmodule/pkcs11testmodule.actions_depends.stamp [902/1282] STAMP obj/gtests/pkcs11testmodule/pkcs11testmodule.compile_depends.stamp [903/1282] STAMP obj/gtests/pkcs11testmodule/pkcs11testmodule.compile_depends.stamp [903/1282] CXX obj/gtests/pkcs11testmodule/pkcs11testmodule.pkcs11testmodule.o [904/1282] LINK /src/nss-nspr/dist/Debug/bin/mozpkix_gtest [904/1282] STAMP obj/gtests/pk11_gtest/pk11_gtest.actions_depends.stamp [905/1282] STAMP obj/gtests/pk11_gtest/pk11_gtest.actions_depends.stamp [905/1282] STAMP obj/gtests/pk11_gtest/pk11_gtest.compile_depends.stamp [906/1282] STAMP obj/gtests/pk11_gtest/pk11_gtest.compile_depends.stamp [906/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.json_reader.o [907/1282] CXX obj/gtests/pkcs11testmodule/pkcs11testmodule.pkcs11testmodule.o [907/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libpkcs11testmodule.so [908/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_masking_unittest.o [908/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aes_cmac_unittest.o [909/1282] SOLINK /src/nss-nspr/dist/Debug/lib/libpkcs11testmodule.so Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm: error: : --format value should be one of: bsd, posix, sysv, darwin, just-symbols Step #6 - "compile-libfuzzer-introspector-x86_64": [909/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aes_gcm_unittest.o [910/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_renegotiation_unittest.o [910/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aeskeywrap_unittest.o [911/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_recordsize_unittest.o [911/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aeskeywrapkwp_unittest.o [912/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_ecdh_unittest.o [912/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aeskeywrappad_unittest.o [913/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_drop_unittest.o [913/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_cbc_unittest.o [914/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_skip_unittest.o [914/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_chacha20poly1305_unittest.o [915/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_tls13compat_unittest.o [915/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_cipherop_unittest.o [916/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_staticrsa_unittest.o [916/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_curve25519_unittest.o [917/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_protect.o [917/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_der_private_key_import_unittest.o [918/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_v2_client_hello_unittest.o [918/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_des_unittest.o [919/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_hkdf_unittest.o [919/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_dsa_unittest.o [920/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_dhe_unittest.o [920/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_ecdsa_unittest.o [921/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_filter.o [921/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_eddsa_unittest.o [922/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_versionpolicy_unittest.o [922/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_ecdh_unittest.o [923/1282] CXX obj/gtests/softoken_gtest/softoken_gtest.softoken_nssckbi_testlib_gtest.o [923/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_encrypt_derive_unittest.o [924/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_agent.o [924/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_find_certs_unittest.o [925/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.json_reader.o [925/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_hkdf_unittest.o [926/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_hrr_unittest.o [926/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_hmac_unittest.o [927/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_connect.o [927/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_hpke_unittest.o [928/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_version_unittest.o [928/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_ike_unittest.o [929/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_mlkem_unittest.o [929/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_import_unittest.o [930/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_cipherop_unittest.o [930/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_kbkdf.o [931/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_record_unittest.o [931/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_kem_unittest.o [932/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_des_unittest.o [932/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_keygen.o [933/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_der_private_key_import_unittest.o [933/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_key_unittest.o [934/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_keylog_unittest.o [934/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_module_unittest.o [935/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aeskeywrappad_unittest.o [935/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_pbe_unittest.o [936/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_subcerts_unittest.o [936/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_pbkdf2_unittest.o [937/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_resumption_unittest.o [937/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_prf_unittest.o [938/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_loopback_unittest.o [938/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_prng_unittest.o [939/1282] CXX obj/gtests/softoken_gtest/softoken_gtest.softoken_gtest.o [939/1282] LINK /src/nss-nspr/dist/Debug/bin/softoken_gtest [940/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_xyber_unittest.o [940/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsaencrypt_unittest.o [941/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_psk_unittest.o [941/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsaoaep_unittest.o [942/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_curve25519_unittest.o [942/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsapkcs1_unittest.o [943/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aes_cmac_unittest.o [943/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsapss_unittest.o [944/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aeskeywrapkwp_unittest.o [944/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_seed_cbc_unittest.o [945/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_extension_unittest.o [945/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_symkey_unittest.o [946/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_ecdh_unittest.o [946/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_signature_test.o [947/1282] LINK /src/nss-nspr/dist/Debug/bin/softoken_gtest [947/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_x25519_unittest.o [948/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_find_certs_unittest.o [948/1282] CXX obj/gtests/common/pk11_gtest.gtests.o [949/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_cbc_unittest.o [949/1282] CC obj/cmd/lib/sectool.basicutil.o [950/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_encrypt_derive_unittest.o [950/1282] CC obj/cmd/lib/sectool.derprint.o [951/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aes_gcm_unittest.o [951/1282] CC obj/cmd/lib/sectool.ffs.o [952/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_aeskeywrap_unittest.o [952/1282] CC obj/cmd/lib/sectool.moreoids.o [953/1282] CC obj/cmd/lib/sectool.ffs.o [953/1282] CC obj/cmd/lib/sectool.pk11table.o [954/1282] CC obj/cmd/lib/sectool.moreoids.o [954/1282] CC obj/cmd/lib/sectool.pppolicy.o [955/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_kbkdf.o [955/1282] CC obj/cmd/lib/sectool.secpwd.o [956/1282] CC obj/cmd/lib/sectool.basicutil.o [956/1282] CC obj/cmd/lib/sectool.secutil.o [957/1282] CC obj/cmd/lib/sectool.derprint.o [957/1282] STAMP obj/nss-tool/nss.compile_depends.stamp [958/1282] CC obj/cmd/lib/sectool.pppolicy.o [958/1282] STAMP obj/nss-tool/hw-support.compile_depends.stamp [959/1282] STAMP obj/nss-tool/nss.compile_depends.stamp [959/1282] CXX obj/nss-tool/nss.nss_tool.o [960/1282] CC obj/cmd/lib/sectool.pk11table.o [960/1282] CXX obj/nss-tool/common/nss.argparse.o [961/1282] STAMP obj/nss-tool/hw-support.compile_depends.stamp [961/1282] CXX obj/nss-tool/common/nss.util.o [962/1282] CC obj/cmd/lib/sectool.secpwd.o [962/1282] CXX obj/nss-tool/db/nss.dbtool.o [963/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_prng_unittest.o [963/1282] CXX obj/nss-tool/enc/nss.enctool.o [964/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_pbe_unittest.o [964/1282] CXX obj/nss-tool/digest/nss.digesttool.o [965/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_pbkdf2_unittest.o [965/1282] CC obj/nss-tool/hw-support.hw-support.o [966/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_prf_unittest.o [966/1282] STAMP obj/gtests/nss_bogo_shim/nss_bogo_shim.compile_depends.stamp [967/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_eddsa_unittest.o [967/1282] STAMP obj/cmd/vfyserv/vfyserv.compile_depends.stamp [968/1282] CC obj/cmd/lib/sectool.secutil.o [968/1282] AR /src/nss-nspr/dist/Debug/lib/libsectool.a [969/1282] STAMP obj/gtests/nss_bogo_shim/nss_bogo_shim.compile_depends.stamp [969/1282] CXX obj/gtests/nss_bogo_shim/nss_bogo_shim.config.o [970/1282] STAMP obj/cmd/vfyserv/vfyserv.compile_depends.stamp [970/1282] CXX obj/gtests/nss_bogo_shim/nss_bogo_shim.nss_bogo_shim.o [971/1282] CC obj/nss-tool/hw-support.hw-support.o [971/1282] CXX obj/gtests/nss_bogo_shim/nss_bogo_shim.nsskeys.o [972/1282] AR /src/nss-nspr/dist/Debug/lib/libsectool.a [972/1282] STAMP obj/nss_static_libs.actions_depends.stamp [973/1282] STAMP obj/nss_static_libs.actions_depends.stamp [973/1282] STAMP obj/nss-tool/nss.actions_depends.stamp [974/1282] STAMP obj/nss-tool/nss.actions_depends.stamp [974/1282] STAMP obj/nss-tool/hw-support.actions_depends.stamp [975/1282] STAMP obj/nss-tool/hw-support.actions_depends.stamp [975/1282] LINK /src/nss-nspr/dist/Debug/bin/hw-support [976/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_keygen.o [976/1282] STAMP obj/gtests/nss_bogo_shim/nss_bogo_shim.actions_depends.stamp [977/1282] STAMP obj/gtests/nss_bogo_shim/nss_bogo_shim.actions_depends.stamp [977/1282] STAMP obj/cmd/vfyserv/vfyserv.actions_depends.stamp [978/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_key_unittest.o [978/1282] CC obj/cmd/vfyserv/vfyserv.vfyserv.o [979/1282] LINK /src/nss-nspr/dist/Debug/bin/hw-support [979/1282] CC obj/cmd/vfyserv/vfyserv.vfyutil.o [980/1282] STAMP obj/cmd/vfyserv/vfyserv.actions_depends.stamp [980/1282] STAMP obj/cmd/vfychain/vfychain.actions_depends.stamp [981/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_ecdsa_unittest.o [981/1282] STAMP obj/cmd/vfychain/vfychain.compile_depends.stamp [982/1282] STAMP obj/cmd/vfychain/vfychain.actions_depends.stamp [982/1282] STAMP obj/cmd/validation/validation.actions_depends.stamp [983/1282] STAMP obj/cmd/vfychain/vfychain.compile_depends.stamp [983/1282] CC obj/cmd/vfychain/vfychain.vfychain.o [984/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_chacha20poly1305_unittest.o [984/1282] STAMP obj/cmd/validation/validation.compile_depends.stamp [985/1282] STAMP obj/cmd/validation/validation.actions_depends.stamp [985/1282] STAMP obj/cmd/tstclnt/tstclnt.actions_depends.stamp [986/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_ech_unittest.o [986/1282] STAMP obj/cmd/tstclnt/tstclnt.compile_depends.stamp [987/1282] STAMP obj/cmd/validation/validation.compile_depends.stamp [987/1282] CC obj/cmd/validation/validation.validation.o [988/1282] STAMP obj/cmd/tstclnt/tstclnt.actions_depends.stamp [988/1282] STAMP obj/cmd/tests/secmodtest.actions_depends.stamp [989/1282] CXX obj/nss-tool/common/nss.argparse.o [989/1282] STAMP obj/cmd/tests/secmodtest.compile_depends.stamp [990/1282] STAMP obj/cmd/tests/secmodtest.compile_depends.stamp [990/1282] CC obj/cmd/tests/secmodtest.secmodtest.o [991/1282] STAMP obj/cmd/tests/secmodtest.actions_depends.stamp [991/1282] STAMP obj/cmd/tests/remtest.actions_depends.stamp [992/1282] STAMP obj/cmd/tstclnt/tstclnt.compile_depends.stamp [992/1282] CC obj/cmd/tstclnt/tstclnt.tstclnt.o [993/1282] CC obj/cmd/vfyserv/vfyserv.vfyserv.o [993/1282] STAMP obj/cmd/tests/remtest.compile_depends.stamp [994/1282] STAMP obj/cmd/tests/remtest.actions_depends.stamp [994/1282] STAMP obj/cmd/tests/nonspr10.actions_depends.stamp [995/1282] CC obj/cmd/vfyserv/vfyserv.vfyutil.o [995/1282] LINK /src/nss-nspr/dist/Debug/bin/vfyserv [996/1282] STAMP obj/cmd/tests/remtest.compile_depends.stamp [996/1282] CC obj/cmd/tests/remtest.remtest.o [997/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_kem_unittest.o [997/1282] STAMP obj/cmd/tests/nonspr10.compile_depends.stamp [998/1282] STAMP obj/cmd/tests/nonspr10.actions_depends.stamp [998/1282] STAMP obj/cmd/tests/encodeinttest.actions_depends.stamp [999/1282] STAMP obj/cmd/tests/nonspr10.compile_depends.stamp [999/1282] CC obj/cmd/tests/nonspr10.nonspr10.o [1000/1282] STAMP obj/cmd/tests/encodeinttest.actions_depends.stamp [1000/1282] STAMP obj/cmd/tests/encodeinttest.compile_depends.stamp [1001/1282] CC obj/cmd/validation/validation.validation.o [1001/1282] LINK /src/nss-nspr/dist/Debug/bin/validation [1002/1282] CC obj/cmd/tests/secmodtest.secmodtest.o [1002/1282] LINK /src/nss-nspr/dist/Debug/bin/secmodtest [1003/1282] STAMP obj/cmd/tests/encodeinttest.compile_depends.stamp [1003/1282] CC obj/cmd/tests/encodeinttest.encodeinttest.o [1004/1282] CC obj/cmd/vfychain/vfychain.vfychain.o [1004/1282] STAMP obj/cmd/tests/dertimetest.actions_depends.stamp [1005/1282] LINK /src/nss-nspr/dist/Debug/bin/vfyserv [1005/1282] LINK /src/nss-nspr/dist/Debug/bin/vfychain [1006/1282] STAMP obj/cmd/tests/dertimetest.actions_depends.stamp [1006/1282] STAMP obj/cmd/tests/dertimetest.compile_depends.stamp [1007/1282] STAMP obj/cmd/tests/dertimetest.compile_depends.stamp [1007/1282] CC obj/cmd/tests/dertimetest.dertimetest.o [1008/1282] CC obj/cmd/tests/encodeinttest.encodeinttest.o [1008/1282] STAMP obj/cmd/tests/conflict.actions_depends.stamp [1009/1282] LINK /src/nss-nspr/dist/Debug/bin/validation [1009/1282] LINK /src/nss-nspr/dist/Debug/bin/encodeinttest [1010/1282] LINK /src/nss-nspr/dist/Debug/bin/vfychain [1010/1282] STAMP obj/cmd/tests/conflict.compile_depends.stamp [1011/1282] STAMP obj/cmd/tests/conflict.actions_depends.stamp [1011/1282] STAMP obj/cmd/tests/baddbdir.actions_depends.stamp [1012/1282] LINK /src/nss-nspr/dist/Debug/bin/secmodtest [1012/1282] STAMP obj/cmd/tests/baddbdir.compile_depends.stamp [1013/1282] STAMP obj/cmd/tests/conflict.compile_depends.stamp [1013/1282] CC obj/cmd/tests/conflict.conflict.o [1014/1282] STAMP obj/cmd/tests/baddbdir.actions_depends.stamp [1014/1282] STAMP obj/cmd/symkeyutil/symkeyutil.actions_depends.stamp [1015/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_module_unittest.o [1015/1282] STAMP obj/cmd/symkeyutil/symkeyutil.compile_depends.stamp [1016/1282] STAMP obj/cmd/tests/baddbdir.compile_depends.stamp [1016/1282] CC obj/cmd/tests/baddbdir.baddbdir.o [1017/1282] CC obj/cmd/tests/nonspr10.nonspr10.o [1017/1282] LINK /src/nss-nspr/dist/Debug/bin/nonspr10 [1018/1282] CC obj/cmd/tests/dertimetest.dertimetest.o [1018/1282] LINK /src/nss-nspr/dist/Debug/bin/dertimetest [1019/1282] STAMP obj/cmd/symkeyutil/symkeyutil.actions_depends.stamp [1019/1282] STAMP obj/cmd/strsclnt/strsclnt.actions_depends.stamp [1020/1282] STAMP obj/cmd/symkeyutil/symkeyutil.compile_depends.stamp [1020/1282] CC obj/cmd/symkeyutil/symkeyutil.symkeyutil.o [1021/1282] STAMP obj/cmd/strsclnt/strsclnt.actions_depends.stamp [1021/1282] STAMP obj/cmd/strsclnt/strsclnt.compile_depends.stamp [1022/1282] CXX obj/nss-tool/nss.nss_tool.o [1022/1282] STAMP obj/cmd/ssltap/ssltap.actions_depends.stamp [1023/1282] CC obj/cmd/tests/remtest.remtest.o [1023/1282] STAMP obj/cmd/ssltap/ssltap.compile_depends.stamp [1024/1282] CC obj/cmd/tests/conflict.conflict.o [1024/1282] STAMP obj/cmd/smimetools/cmsutil.actions_depends.stamp [1025/1282] STAMP obj/cmd/strsclnt/strsclnt.compile_depends.stamp [1025/1282] CC obj/cmd/strsclnt/strsclnt.strsclnt.o [1026/1282] STAMP obj/cmd/ssltap/ssltap.actions_depends.stamp [1026/1282] STAMP obj/cmd/smimetools/cmsutil.compile_depends.stamp [1027/1282] STAMP obj/cmd/ssltap/ssltap.compile_depends.stamp [1027/1282] CC obj/cmd/ssltap/ssltap.ssltap.o [1028/1282] STAMP obj/cmd/smimetools/cmsutil.actions_depends.stamp [1028/1282] STAMP obj/cmd/signver/signver.actions_depends.stamp [1029/1282] LINK /src/nss-nspr/dist/Debug/bin/encodeinttest [1029/1282] LINK /src/nss-nspr/dist/Debug/bin/remtest [1030/1282] STAMP obj/cmd/smimetools/cmsutil.compile_depends.stamp [1030/1282] CC obj/cmd/smimetools/cmsutil.cmsutil.o [1031/1282] CC obj/cmd/tstclnt/tstclnt.tstclnt.o [1031/1282] STAMP obj/cmd/signver/signver.compile_depends.stamp [1032/1282] STAMP obj/cmd/signver/signver.compile_depends.stamp [1032/1282] CC obj/cmd/signver/signver.pk7print.o [1033/1282] CC obj/cmd/tests/baddbdir.baddbdir.o [1033/1282] CC obj/cmd/signver/signver.signver.o [1034/1282] STAMP obj/cmd/signver/signver.actions_depends.stamp [1034/1282] STAMP obj/cmd/signtool/signtool.actions_depends.stamp [1035/1282] LINK /src/nss-nspr/dist/Debug/bin/nonspr10 [1035/1282] LINK /src/nss-nspr/dist/Debug/bin/tstclnt [1036/1282] LINK /src/nss-nspr/dist/Debug/bin/dertimetest [1036/1282] LINK /src/nss-nspr/dist/Debug/bin/conflict [1037/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_seed_cbc_unittest.o [1037/1282] STAMP obj/cmd/signtool/signtool.compile_depends.stamp [1038/1282] STAMP obj/cmd/signtool/signtool.actions_depends.stamp [1038/1282] STAMP obj/cmd/shlibsign/shlibsign.actions_depends.stamp [1039/1282] CXX obj/gtests/common/pk11_gtest.gtests.o [1039/1282] STAMP obj/cmd/shlibsign/shlibsign.compile_depends.stamp [1040/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_hkdf_unittest.o [1040/1282] STAMP obj/cmd/shlibsign/mangle/mangle.actions_depends.stamp [1041/1282] LINK /src/nss-nspr/dist/Debug/bin/remtest [1041/1282] LINK /src/nss-nspr/dist/Debug/bin/baddbdir [1042/1282] STAMP obj/cmd/signtool/signtool.compile_depends.stamp [1042/1282] CC obj/cmd/signtool/signtool.certgen.o [1043/1282] STAMP obj/cmd/shlibsign/shlibsign.actions_depends.stamp [1043/1282] CC obj/cmd/signtool/signtool.javascript.o [1044/1282] STAMP obj/cmd/shlibsign/shlibsign.compile_depends.stamp [1044/1282] CC obj/cmd/signtool/signtool.list.o [1045/1282] STAMP obj/cmd/shlibsign/mangle/mangle.actions_depends.stamp [1045/1282] CC obj/cmd/signtool/signtool.sign.o [1046/1282] LINK /src/nss-nspr/dist/Debug/bin/conflict [1046/1282] CC obj/cmd/signtool/signtool.signtool.o [1047/1282] CXX obj/gtests/nss_bogo_shim/nss_bogo_shim.nsskeys.o [1047/1282] CC obj/cmd/signtool/signtool.util.o [1048/1282] LINK /src/nss-nspr/dist/Debug/bin/tstclnt [1048/1282] CC obj/cmd/signtool/signtool.verify.o [1049/1282] LINK /src/nss-nspr/dist/Debug/bin/baddbdir [1049/1282] CC obj/cmd/signtool/signtool.zip.o [1050/1282] CXX obj/nss-tool/common/nss.util.o [1050/1282] CC obj/cmd/shlibsign/shlibsign.shlibsign.o [1051/1282] CC obj/cmd/signver/signver.signver.o [1051/1282] STAMP obj/cmd/shlibsign/mangle/mangle.compile_depends.stamp [1052/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsaencrypt_unittest.o [1052/1282] STAMP obj/cmd/selfserv/selfserv.actions_depends.stamp [1053/1282] CC obj/cmd/symkeyutil/symkeyutil.symkeyutil.o [1053/1282] LINK /src/nss-nspr/dist/Debug/bin/symkeyutil [1054/1282] CC obj/cmd/signver/signver.pk7print.o [1054/1282] LINK /src/nss-nspr/dist/Debug/bin/signver [1055/1282] CC obj/cmd/strsclnt/strsclnt.strsclnt.o [1055/1282] LINK /src/nss-nspr/dist/Debug/bin/strsclnt [1056/1282] CXX obj/gtests/nss_bogo_shim/nss_bogo_shim.config.o [1056/1282] STAMP obj/cmd/selfserv/selfserv.compile_depends.stamp [1057/1282] STAMP obj/cmd/shlibsign/mangle/mangle.compile_depends.stamp [1057/1282] CC obj/cmd/shlibsign/mangle/mangle.mangle.o [1058/1282] STAMP obj/cmd/selfserv/selfserv.actions_depends.stamp [1058/1282] STAMP obj/cmd/sdrtest/sdrtest.actions_depends.stamp [1059/1282] STAMP obj/cmd/sdrtest/sdrtest.actions_depends.stamp [1059/1282] STAMP obj/cmd/sdrtest/sdrtest.compile_depends.stamp [1060/1282] STAMP obj/cmd/selfserv/selfserv.compile_depends.stamp [1060/1282] CC obj/cmd/selfserv/selfserv.selfserv.o [1061/1282] STAMP obj/cmd/sdrtest/sdrtest.compile_depends.stamp [1061/1282] CC obj/cmd/sdrtest/sdrtest.sdrtest.o [1062/1282] CC obj/cmd/smimetools/cmsutil.cmsutil.o [1062/1282] STAMP obj/cmd/sdbthreadtst/sdbthreadtst.actions_depends.stamp [1063/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.tls_grease_unittest.o [1063/1282] STAMP obj/cmd/sdbthreadtst/sdbthreadtst.compile_depends.stamp [1064/1282] STAMP obj/cmd/sdbthreadtst/sdbthreadtst.actions_depends.stamp [1064/1282] STAMP obj/cmd/rsapoptst/rsapoptst.actions_depends.stamp [1065/1282] STAMP obj/cmd/rsapoptst/rsapoptst.actions_depends.stamp [1065/1282] STAMP obj/cmd/rsapoptst/rsapoptst.compile_depends.stamp [1066/1282] STAMP obj/cmd/rsapoptst/rsapoptst.compile_depends.stamp [1066/1282] CC obj/cmd/rsapoptst/rsapoptst.rsapoptst.o [1067/1282] CC obj/cmd/signtool/signtool.list.o [1067/1282] STAMP obj/cmd/rsaperf/rsaperf.actions_depends.stamp [1068/1282] STAMP obj/cmd/sdbthreadtst/sdbthreadtst.compile_depends.stamp [1068/1282] CC obj/cmd/sdbthreadtst/sdbthreadtst.sdbthreadtst.o [1069/1282] STAMP obj/cmd/rsaperf/rsaperf.actions_depends.stamp [1069/1282] STAMP obj/cmd/rsaperf/rsaperf.compile_depends.stamp [1070/1282] CC obj/cmd/ssltap/ssltap.ssltap.o [1070/1282] STAMP obj/cmd/pwdecrypt/pwdecrypt.actions_depends.stamp [1071/1282] CC obj/cmd/signtool/signtool.certgen.o [1071/1282] STAMP obj/cmd/pwdecrypt/pwdecrypt.compile_depends.stamp [1072/1282] CXX obj/nss-tool/digest/nss.digesttool.o [1072/1282] STAMP obj/cmd/pp/pp.actions_depends.stamp [1073/1282] LINK /src/nss-nspr/dist/Debug/bin/signver [1073/1282] LINK /src/nss-nspr/dist/Debug/bin/ssltap [1074/1282] LINK /src/nss-nspr/dist/Debug/bin/strsclnt [1074/1282] LINK /src/nss-nspr/dist/Debug/bin/cmsutil [1075/1282] CC obj/cmd/shlibsign/mangle/mangle.mangle.o [1075/1282] STAMP obj/cmd/pp/pp.compile_depends.stamp [1076/1282] STAMP obj/cmd/rsaperf/rsaperf.compile_depends.stamp [1076/1282] CC obj/cmd/rsaperf/rsaperf.defkey.o [1077/1282] STAMP obj/cmd/pwdecrypt/pwdecrypt.actions_depends.stamp [1077/1282] CC obj/cmd/rsaperf/rsaperf.rsaperf.o [1078/1282] STAMP obj/cmd/pwdecrypt/pwdecrypt.compile_depends.stamp [1078/1282] CC obj/cmd/pwdecrypt/pwdecrypt.pwdecrypt.o [1079/1282] STAMP obj/cmd/pp/pp.actions_depends.stamp [1079/1282] STAMP obj/cmd/pk1sign/pk1sign.actions_depends.stamp [1080/1282] CC obj/cmd/signtool/signtool.verify.o [1080/1282] STAMP obj/cmd/pk1sign/pk1sign.compile_depends.stamp [1081/1282] STAMP obj/cmd/pp/pp.compile_depends.stamp [1081/1282] CC obj/cmd/pp/pp.pp.o [1082/1282] CC obj/cmd/signtool/signtool.signtool.o [1082/1282] STAMP obj/cmd/pk12util/pk12util.actions_depends.stamp [1083/1282] STAMP obj/cmd/pk1sign/pk1sign.actions_depends.stamp [1083/1282] STAMP obj/cmd/pk12util/pk12util.compile_depends.stamp [1084/1282] CC obj/cmd/signtool/signtool.sign.o [1084/1282] STAMP obj/cmd/pk11mode/pk11mode.actions_depends.stamp [1085/1282] STAMP obj/cmd/pk12util/pk12util.compile_depends.stamp [1085/1282] CC obj/cmd/pk12util/pk12util.pk12util.o [1086/1282] STAMP obj/cmd/pk1sign/pk1sign.compile_depends.stamp [1086/1282] CC obj/cmd/pk1sign/pk1sign.pk1sign.o [1087/1282] CC obj/cmd/signtool/signtool.javascript.o [1087/1282] STAMP obj/cmd/pk11mode/pk11mode.compile_depends.stamp [1088/1282] STAMP obj/cmd/pk11mode/pk11mode.actions_depends.stamp [1088/1282] STAMP obj/cmd/pk11importtest/pk11importtest.actions_depends.stamp [1089/1282] LINK /src/nss-nspr/dist/Debug/bin/symkeyutil [1089/1282] LINK /src/nss-nspr/dist/Debug/bin/mangle [1090/1282] STAMP obj/cmd/pk12util/pk12util.actions_depends.stamp [1090/1282] STAMP obj/cmd/pk11importtest/pk11importtest.compile_depends.stamp [1091/1282] STAMP obj/cmd/pk11mode/pk11mode.compile_depends.stamp [1091/1282] CC obj/cmd/pk11mode/pk11mode.pk11mode.o [1092/1282] CC obj/cmd/signtool/signtool.zip.o [1092/1282] STAMP obj/cmd/pk11gcmtest/pk11gcmtest.actions_depends.stamp [1093/1282] CC obj/cmd/signtool/signtool.util.o [1093/1282] STAMP obj/cmd/pk11gcmtest/pk11gcmtest.compile_depends.stamp [1094/1282] STAMP obj/cmd/pk11importtest/pk11importtest.actions_depends.stamp [1094/1282] STAMP obj/cmd/pk11ectest/pk11ectest.actions_depends.stamp [1095/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_import_unittest.o [1095/1282] STAMP obj/cmd/pk11ectest/pk11ectest.compile_depends.stamp [1096/1282] STAMP obj/cmd/pk11importtest/pk11importtest.compile_depends.stamp [1096/1282] CC obj/cmd/pk11importtest/pk11importtest.pk11importtest.o [1097/1282] STAMP obj/cmd/pk11gcmtest/pk11gcmtest.actions_depends.stamp [1097/1282] STAMP obj/cmd/p7verify/p7verify.actions_depends.stamp [1098/1282] CC obj/cmd/sdrtest/sdrtest.sdrtest.o [1098/1282] STAMP obj/cmd/p7verify/p7verify.compile_depends.stamp [1099/1282] STAMP obj/cmd/pk11gcmtest/pk11gcmtest.compile_depends.stamp [1099/1282] CC obj/cmd/pk11gcmtest/pk11gcmtest.pk11gcmtest.o [1100/1282] STAMP obj/cmd/pk11ectest/pk11ectest.actions_depends.stamp [1100/1282] STAMP obj/cmd/p7sign/p7sign.actions_depends.stamp [1101/1282] STAMP obj/cmd/pk11ectest/pk11ectest.compile_depends.stamp [1101/1282] CC obj/cmd/pk11ectest/pk11ectest.pk11ectest.o [1102/1282] STAMP obj/cmd/p7verify/p7verify.actions_depends.stamp [1102/1282] STAMP obj/cmd/p7sign/p7sign.compile_depends.stamp [1103/1282] CC obj/cmd/sdbthreadtst/sdbthreadtst.sdbthreadtst.o [1103/1282] STAMP obj/cmd/p7env/p7env.actions_depends.stamp [1104/1282] STAMP obj/cmd/p7verify/p7verify.compile_depends.stamp [1104/1282] CC obj/cmd/p7verify/p7verify.p7verify.o [1105/1282] STAMP obj/cmd/p7sign/p7sign.actions_depends.stamp [1105/1282] STAMP obj/cmd/p7env/p7env.compile_depends.stamp [1106/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsapkcs1_unittest.o [1106/1282] STAMP obj/cmd/p7content/p7content.actions_depends.stamp [1107/1282] CC obj/cmd/rsaperf/rsaperf.defkey.o [1107/1282] STAMP obj/cmd/p7content/p7content.compile_depends.stamp [1108/1282] STAMP obj/cmd/p7sign/p7sign.compile_depends.stamp [1108/1282] CC obj/cmd/p7sign/p7sign.p7sign.o [1109/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_ike_unittest.o [1109/1282] STAMP obj/cmd/oidcalc/oidcalc.actions_depends.stamp [1110/1282] LINK /src/nss-nspr/dist/Debug/bin/ssltap [1110/1282] LINK /src/nss-nspr/dist/Debug/bin/signtool [1111/1282] STAMP obj/cmd/p7env/p7env.actions_depends.stamp [1111/1282] STAMP obj/cmd/oidcalc/oidcalc.compile_depends.stamp [1112/1282] STAMP obj/cmd/p7env/p7env.compile_depends.stamp [1112/1282] CC obj/cmd/p7env/p7env.p7env.o [1113/1282] STAMP obj/cmd/p7content/p7content.actions_depends.stamp [1113/1282] STAMP obj/cmd/ocspresp/ocspresp.actions_depends.stamp [1114/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsaoaep_unittest.o [1114/1282] STAMP obj/cmd/ocspresp/ocspresp.compile_depends.stamp [1115/1282] LINK /src/nss-nspr/dist/Debug/bin/mangle [1115/1282] LINK /src/nss-nspr/dist/Debug/bin/sdrtest [1116/1282] STAMP obj/cmd/p7content/p7content.compile_depends.stamp [1116/1282] CC obj/cmd/p7content/p7content.p7content.o [1117/1282] STAMP obj/cmd/oidcalc/oidcalc.actions_depends.stamp [1117/1282] STAMP obj/cmd/ocspclnt/ocspclnt.actions_depends.stamp [1118/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_symkey_unittest.o [1118/1282] STAMP obj/cmd/ocspclnt/ocspclnt.compile_depends.stamp [1119/1282] LINK /src/nss-nspr/dist/Debug/bin/cmsutil [1119/1282] LINK /src/nss-nspr/dist/Debug/bin/sdbthreadtst [1120/1282] STAMP obj/cmd/oidcalc/oidcalc.compile_depends.stamp [1120/1282] CC obj/cmd/oidcalc/oidcalc.oidcalc.o [1121/1282] STAMP obj/cmd/ocspresp/ocspresp.actions_depends.stamp [1121/1282] STAMP obj/cmd/nss-policy-check/nss-policy-check.actions_depends.stamp [1122/1282] STAMP obj/cmd/ocspresp/ocspresp.compile_depends.stamp [1122/1282] CC obj/cmd/ocspresp/ocspresp.ocspresp.o [1123/1282] STAMP obj/cmd/ocspclnt/ocspclnt.actions_depends.stamp [1123/1282] STAMP obj/cmd/nss-policy-check/nss-policy-check.compile_depends.stamp [1124/1282] STAMP obj/cmd/ocspclnt/ocspclnt.compile_depends.stamp [1124/1282] CC obj/cmd/ocspclnt/ocspclnt.ocspclnt.o [1125/1282] STAMP obj/cmd/nss-policy-check/nss-policy-check.actions_depends.stamp [1125/1282] STAMP obj/cmd/multinit/multinit.actions_depends.stamp [1126/1282] CC obj/cmd/shlibsign/shlibsign.shlibsign.o [1126/1282] STAMP obj/cmd/multinit/multinit.compile_depends.stamp [1127/1282] STAMP obj/cmd/nss-policy-check/nss-policy-check.compile_depends.stamp [1127/1282] CC obj/cmd/nss-policy-check/nss-policy-check.nss-policy-check.o [1128/1282] STAMP obj/cmd/multinit/multinit.actions_depends.stamp [1128/1282] STAMP obj/cmd/mpitests/mpi_tests.actions_depends.stamp [1129/1282] CC obj/cmd/rsapoptst/rsapoptst.rsapoptst.o [1129/1282] STAMP obj/cmd/mpitests/mpi_tests.compile_depends.stamp [1130/1282] CC obj/cmd/pp/pp.pp.o [1130/1282] STAMP obj/cmd/modutil/modutil.actions_depends.stamp [1131/1282] STAMP obj/cmd/multinit/multinit.compile_depends.stamp [1131/1282] CC obj/cmd/multinit/multinit.multinit.o [1132/1282] STAMP obj/cmd/mpitests/mpi_tests.actions_depends.stamp [1132/1282] STAMP obj/cmd/modutil/modutil.compile_depends.stamp [1133/1282] STAMP obj/cmd/mpitests/mpi_tests.compile_depends.stamp [1133/1282] CC obj/cmd/mpitests/mpi_tests.mpi-test.o [1134/1282] CC obj/cmd/rsaperf/rsaperf.rsaperf.o [1134/1282] STAMP obj/cmd/makepqg/makepqg.actions_depends.stamp [1135/1282] CC obj/cmd/oidcalc/oidcalc.oidcalc.o [1135/1282] STAMP obj/cmd/makepqg/makepqg.compile_depends.stamp [1136/1282] STAMP obj/cmd/modutil/modutil.compile_depends.stamp [1136/1282] CC obj/cmd/modutil/modutil.install-ds.o [1137/1282] STAMP obj/cmd/makepqg/makepqg.actions_depends.stamp [1137/1282] CC obj/cmd/modutil/modutil.install.o [1138/1282] STAMP obj/cmd/makepqg/makepqg.compile_depends.stamp [1138/1282] CC obj/cmd/modutil/modutil.installparse.o [1139/1282] STAMP obj/cmd/modutil/modutil.actions_depends.stamp [1139/1282] CC obj/cmd/modutil/modutil.instsec.o [1140/1282] CC obj/cmd/pk1sign/pk1sign.pk1sign.o [1140/1282] CC obj/cmd/modutil/modutil.lex.Pk11Install_yy.o [1141/1282] LINK /src/nss-nspr/dist/Debug/bin/sdbthreadtst [1141/1282] LINK /src/nss-nspr/dist/Debug/bin/shlibsign [1142/1282] CC obj/cmd/selfserv/selfserv.selfserv.o [1142/1282] CC obj/cmd/modutil/modutil.modutil.o [1143/1282] CC obj/cmd/pk11gcmtest/pk11gcmtest.pk11gcmtest.o [1143/1282] CC obj/cmd/modutil/modutil.pk11.o [1144/1282] LINK /src/nss-nspr/dist/Debug/bin/sdrtest [1144/1282] LINK /src/nss-nspr/dist/Debug/bin/selfserv [1145/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_signature_test.o [1145/1282] CC obj/cmd/makepqg/makepqg.makepqg.o [1146/1282] CC obj/cmd/pwdecrypt/pwdecrypt.pwdecrypt.o [1146/1282] STAMP obj/cmd/lowhashtest/lowhashtest.actions_depends.stamp [1147/1282] CC obj/cmd/pk11ectest/pk11ectest.pk11ectest.o [1147/1282] STAMP obj/cmd/lowhashtest/lowhashtest.compile_depends.stamp [1148/1282] LINK /src/nss-nspr/dist/Debug/bin/signtool [1148/1282] LINK /src/nss-nspr/dist/Debug/bin/rsapoptst [1149/1282] STAMP obj/cmd/lowhashtest/lowhashtest.compile_depends.stamp [1149/1282] CC obj/cmd/lowhashtest/lowhashtest.lowhashtest.o [1150/1282] CC obj/cmd/p7verify/p7verify.p7verify.o [1150/1282] STAMP obj/cmd/listsuites/listsuites.actions_depends.stamp [1151/1282] STAMP obj/cmd/listsuites/listsuites.actions_depends.stamp [1151/1282] STAMP obj/cmd/listsuites/listsuites.compile_depends.stamp [1152/1282] CC obj/cmd/pk11importtest/pk11importtest.pk11importtest.o [1152/1282] STAMP obj/cmd/httpserv/httpserv.actions_depends.stamp [1153/1282] STAMP obj/cmd/lowhashtest/lowhashtest.actions_depends.stamp [1153/1282] STAMP obj/cmd/httpserv/httpserv.compile_depends.stamp [1154/1282] STAMP obj/cmd/listsuites/listsuites.compile_depends.stamp [1154/1282] CC obj/cmd/listsuites/listsuites.listsuites.o [1155/1282] STAMP obj/cmd/httpserv/httpserv.compile_depends.stamp [1155/1282] CC obj/cmd/httpserv/httpserv.httpserv.o [1156/1282] CC obj/cmd/pk12util/pk12util.pk12util.o [1156/1282] STAMP obj/cmd/fbectest/fbectest.actions_depends.stamp [1157/1282] CC obj/cmd/modutil/modutil.installparse.o [1157/1282] STAMP obj/cmd/fbectest/fbectest.compile_depends.stamp [1158/1282] STAMP obj/cmd/fbectest/fbectest.actions_depends.stamp [1158/1282] STAMP obj/cmd/ecperf/ecperf.actions_depends.stamp [1159/1282] STAMP obj/cmd/ecperf/ecperf.actions_depends.stamp [1159/1282] STAMP obj/cmd/ecperf/ecperf.compile_depends.stamp [1160/1282] STAMP obj/cmd/fbectest/fbectest.compile_depends.stamp [1160/1282] CC obj/cmd/fbectest/fbectest.fbectest.o [1161/1282] STAMP obj/cmd/ecperf/ecperf.compile_depends.stamp [1161/1282] CC obj/cmd/ecperf/ecperf.ecperf.o [1162/1282] LINK /src/nss-nspr/dist/Debug/bin/shlibsign [1162/1282] ACTION nss_sign_shared_libs: shlibsign_29fc8a445570a0d3fc8010cc12fca598 [1163/1282] STAMP obj/cmd/httpserv/httpserv.actions_depends.stamp [1163/1282] LINK /src/nss-nspr/dist/Debug/bin/rsaperf [1164/1282] CC obj/cmd/p7sign/p7sign.p7sign.o [1164/1282] STAMP obj/cmd/digest/digest.actions_depends.stamp [1165/1282] CC obj/cmd/p7env/p7env.p7env.o [1165/1282] STAMP obj/cmd/digest/digest.compile_depends.stamp [1166/1282] CC obj/cmd/nss-policy-check/nss-policy-check.nss-policy-check.o [1166/1282] STAMP obj/cmd/derdump/derdump.actions_depends.stamp [1167/1282] STAMP obj/cmd/digest/digest.actions_depends.stamp [1167/1282] STAMP obj/cmd/derdump/derdump.compile_depends.stamp [1168/1282] STAMP obj/cmd/digest/digest.compile_depends.stamp [1168/1282] CC obj/cmd/digest/digest.digest.o [1169/1282] CC obj/cmd/modutil/modutil.lex.Pk11Install_yy.o [1169/1282] STAMP obj/cmd/dbtool/dbtool.actions_depends.stamp [1170/1282] STAMP obj/cmd/derdump/derdump.actions_depends.stamp [1170/1282] STAMP obj/cmd/dbtool/dbtool.compile_depends.stamp [1171/1282] STAMP obj/cmd/derdump/derdump.compile_depends.stamp [1171/1282] CC obj/cmd/derdump/derdump.derdump.o [1172/1282] CC obj/cmd/ocspresp/ocspresp.ocspresp.o [1172/1282] STAMP obj/cmd/dbtest/dbtest.actions_depends.stamp [1173/1282] STAMP obj/cmd/dbtool/dbtool.actions_depends.stamp [1173/1282] STAMP obj/cmd/dbtest/dbtest.compile_depends.stamp [1174/1282] STAMP obj/cmd/dbtool/dbtool.compile_depends.stamp [1174/1282] CC obj/cmd/dbtool/dbtool.dbtool.o [1175/1282] CC obj/cmd/p7content/p7content.p7content.o [1175/1282] CC obj/lib/softoken/dbtool.sdb.o [1176/1282] CC obj/cmd/modutil/modutil.install.o [1176/1282] STAMP obj/cmd/crmftest/crmftest.actions_depends.stamp [1177/1282] LINK /src/nss-nspr/dist/Debug/bin/rsapoptst [1177/1282] LINK /src/nss-nspr/dist/Debug/bin/pwdecrypt [1178/1282] STAMP obj/cmd/dbtest/dbtest.actions_depends.stamp [1178/1282] STAMP obj/cmd/crmftest/crmftest.compile_depends.stamp [1179/1282] STAMP obj/cmd/dbtest/dbtest.compile_depends.stamp [1179/1282] CC obj/cmd/dbtest/dbtest.dbtest.o [1180/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_dsa_unittest.o [1180/1282] STAMP obj/cmd/crlutil/crlutil.actions_depends.stamp [1181/1282] CC obj/cmd/modutil/modutil.instsec.o [1181/1282] STAMP obj/cmd/crlutil/crlutil.compile_depends.stamp [1182/1282] STAMP obj/cmd/crmftest/crmftest.actions_depends.stamp [1182/1282] STAMP obj/cmd/chktest/chktest.actions_depends.stamp [1183/1282] LINK /src/nss-nspr/dist/Debug/bin/selfserv [1183/1282] LINK /src/nss-nspr/dist/Debug/bin/pp [1184/1282] STAMP obj/cmd/crmftest/crmftest.compile_depends.stamp [1184/1282] CC obj/cmd/crmftest/crmftest.testcrmf.o [1185/1282] CC obj/cmd/ocspclnt/ocspclnt.ocspclnt.o [1185/1282] STAMP obj/cmd/chktest/chktest.compile_depends.stamp [1186/1282] CC obj/cmd/lowhashtest/lowhashtest.lowhashtest.o [1186/1282] STAMP obj/cmd/certutil/certutil.actions_depends.stamp [1187/1282] STAMP obj/cmd/crlutil/crlutil.actions_depends.stamp [1187/1282] STAMP obj/cmd/certutil/certutil.compile_depends.stamp [1188/1282] STAMP obj/cmd/crlutil/crlutil.compile_depends.stamp [1188/1282] CC obj/cmd/crlutil/crlutil.crlgen.o [1189/1282] STAMP obj/cmd/chktest/chktest.actions_depends.stamp [1189/1282] CC obj/cmd/crlutil/crlutil.crlgen_lex.o [1190/1282] CC obj/cmd/multinit/multinit.multinit.o [1190/1282] CC obj/cmd/crlutil/crlutil.crlutil.o [1191/1282] CC obj/cmd/modutil/modutil.install-ds.o [1191/1282] STAMP obj/cmd/btoa/btoa.actions_depends.stamp [1192/1282] STAMP obj/cmd/chktest/chktest.compile_depends.stamp [1192/1282] CC obj/cmd/chktest/chktest.chktest.o [1193/1282] STAMP obj/cmd/certutil/certutil.actions_depends.stamp [1193/1282] STAMP obj/cmd/btoa/btoa.compile_depends.stamp [1194/1282] STAMP obj/cmd/certutil/certutil.compile_depends.stamp [1194/1282] CC obj/cmd/certutil/certutil.certext.o [1195/1282] CC obj/cmd/mpitests/mpi_tests.mpi-test.o [1195/1282] CC obj/cmd/certutil/certutil.certutil.o [1196/1282] CC obj/cmd/modutil/modutil.modutil.o [1196/1282] CC obj/cmd/certutil/certutil.keystuff.o [1197/1282] CC obj/cmd/modutil/modutil.pk11.o [1197/1282] STAMP obj/cmd/bltest/bltest.actions_depends.stamp [1198/1282] CC obj/cmd/listsuites/listsuites.listsuites.o [1198/1282] STAMP obj/cmd/bltest/bltest.compile_depends.stamp [1199/1282] STAMP obj/cmd/btoa/btoa.actions_depends.stamp [1199/1282] STAMP obj/cmd/atob/atob.actions_depends.stamp [1200/1282] STAMP obj/cmd/btoa/btoa.compile_depends.stamp [1200/1282] CC obj/cmd/btoa/btoa.btoa.o [1201/1282] STAMP obj/cmd/bltest/bltest.actions_depends.stamp [1201/1282] STAMP obj/cmd/atob/atob.compile_depends.stamp [1202/1282] STAMP obj/cmd/bltest/bltest.compile_depends.stamp [1202/1282] CC obj/cmd/bltest/bltest.blapitest.o [1203/1282] STAMP obj/cmd/atob/atob.actions_depends.stamp [1203/1282] STAMP obj/cmd/addbuiltin/addbuiltin.actions_depends.stamp [1204/1282] CC obj/cmd/pk11mode/pk11mode.pk11mode.o [1204/1282] STAMP obj/cmd/addbuiltin/addbuiltin.compile_depends.stamp [1205/1282] CC obj/cmd/makepqg/makepqg.makepqg.o [1206/1282] CC obj/cmd/fbectest/fbectest.fbectest.o [1207/1282] ACTION nss_sign_shared_libs: shlibsign_29fc8a445570a0d3fc8010cc12fca598 [1207/1282] STAMP obj/nss_sign_shared_libs.actions_rules_copies.stamp [1208/1282] LINK /src/nss-nspr/dist/Debug/bin/pwdecrypt [1208/1282] LINK /src/nss-nspr/dist/Debug/bin/pk1sign [1209/1282] LINK /src/nss-nspr/dist/Debug/bin/pp [1209/1282] LINK /src/nss-nspr/dist/Debug/bin/pk12util [1210/1282] STAMP obj/cmd/atob/atob.compile_depends.stamp [1210/1282] CC obj/cmd/atob/atob.atob.o [1211/1282] STAMP obj/cmd/addbuiltin/addbuiltin.actions_depends.stamp [1212/1282] STAMP obj/cmd/addbuiltin/addbuiltin.compile_depends.stamp [1212/1282] CC obj/cmd/addbuiltin/addbuiltin.addbuiltin.o [1213/1282] STAMP obj/nss_sign_shared_libs.actions_rules_copies.stamp [1214/1282] CXX obj/nss-tool/enc/nss.enctool.o [1215/1282] CC obj/cmd/derdump/derdump.derdump.o [1216/1282] CC obj/cmd/digest/digest.digest.o [1217/1282] CXX obj/gtests/ssl_gtest/ssl_gtest.ssl_auth_unittest.o [1218/1282] CC obj/cmd/ecperf/ecperf.ecperf.o [1219/1282] CC obj/cmd/dbtool/dbtool.dbtool.o [1220/1282] CC obj/cmd/btoa/btoa.btoa.o [1221/1282] CC obj/cmd/dbtest/dbtest.dbtest.o [1222/1282] CC obj/cmd/chktest/chktest.chktest.o [1223/1282] LINK /src/nss-nspr/dist/Debug/bin/pk12util [1223/1282] LINK /src/nss-nspr/dist/Debug/bin/ssl_gtest [1224/1282] CC obj/cmd/crlutil/crlutil.crlgen_lex.o [1225/1282] CC obj/lib/softoken/dbtool.sdb.o [1226/1282] LINK /src/nss-nspr/dist/Debug/bin/pk1sign [1226/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11mode [1227/1282] CC obj/cmd/httpserv/httpserv.httpserv.o [1228/1282] CC obj/cmd/crlutil/crlutil.crlutil.o [1229/1282] CC obj/cmd/certutil/certutil.keystuff.o [1230/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11mode [1230/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11importtest [1231/1282] CC obj/cmd/atob/atob.atob.o [1232/1282] CC obj/cmd/crmftest/crmftest.testcrmf.o [1233/1282] CC obj/cmd/certutil/certutil.certext.o [1234/1282] CC obj/cmd/crlutil/crlutil.crlgen.o [1235/1282] LINK /src/nss-nspr/dist/Debug/bin/rsaperf [1235/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11gcmtest [1236/1282] CC obj/cmd/addbuiltin/addbuiltin.addbuiltin.o [1237/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11importtest [1237/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11ectest [1238/1282] CC obj/cmd/certutil/certutil.certutil.o [1239/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11gcmtest [1239/1282] LINK /src/nss-nspr/dist/Debug/bin/p7verify [1240/1282] LINK /src/nss-nspr/dist/Debug/bin/p7verify [1240/1282] LINK /src/nss-nspr/dist/Debug/bin/p7sign [1241/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_hpke_unittest.o [1242/1282] CC obj/cmd/bltest/bltest.blapitest.o [1243/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11ectest [1243/1282] LINK /src/nss-nspr/dist/Debug/bin/p7env [1244/1282] LINK /src/nss-nspr/dist/Debug/bin/p7sign [1244/1282] LINK /src/nss-nspr/dist/Debug/bin/p7content [1245/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_rsapss_unittest.o [1246/1282] LINK /src/nss-nspr/dist/Debug/bin/p7env [1246/1282] LINK /src/nss-nspr/dist/Debug/bin/oidcalc [1247/1282] LINK /src/nss-nspr/dist/Debug/bin/p7content [1247/1282] LINK /src/nss-nspr/dist/Debug/bin/ocspresp [1248/1282] LINK /src/nss-nspr/dist/Debug/bin/oidcalc [1248/1282] LINK /src/nss-nspr/dist/Debug/bin/ocspclnt [1249/1282] CXX obj/gtests/nss_bogo_shim/nss_bogo_shim.nss_bogo_shim.o [1250/1282] LINK /src/nss-nspr/dist/Debug/bin/ocspresp [1250/1282] LINK /src/nss-nspr/dist/Debug/bin/nss_bogo_shim [1251/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_x25519_unittest.o [1252/1282] LINK /src/nss-nspr/dist/Debug/bin/ocspclnt [1252/1282] LINK /src/nss-nspr/dist/Debug/bin/nss-policy-check [1253/1282] LINK /src/nss-nspr/dist/Debug/bin/nss-policy-check [1253/1282] LINK /src/nss-nspr/dist/Debug/bin/multinit [1254/1282] LINK /src/nss-nspr/dist/Debug/bin/multinit [1254/1282] LINK /src/nss-nspr/dist/Debug/bin/mpi_tests [1255/1282] LINK /src/nss-nspr/dist/Debug/bin/mpi_tests [1255/1282] LINK /src/nss-nspr/dist/Debug/bin/modutil [1256/1282] LINK /src/nss-nspr/dist/Debug/bin/modutil [1256/1282] LINK /src/nss-nspr/dist/Debug/bin/makepqg [1257/1282] LINK /src/nss-nspr/dist/Debug/bin/nss_bogo_shim [1257/1282] LINK /src/nss-nspr/dist/Debug/bin/lowhashtest [1258/1282] LINK /src/nss-nspr/dist/Debug/bin/makepqg [1258/1282] LINK /src/nss-nspr/dist/Debug/bin/listsuites [1259/1282] LINK /src/nss-nspr/dist/Debug/bin/lowhashtest [1259/1282] LINK /src/nss-nspr/dist/Debug/bin/httpserv [1260/1282] CXX obj/gtests/pk11_gtest/pk11_gtest.pk11_hmac_unittest.o [1261/1282] LINK /src/nss-nspr/dist/Debug/bin/listsuites [1261/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11_gtest [1262/1282] LINK /src/nss-nspr/dist/Debug/bin/httpserv [1262/1282] LINK /src/nss-nspr/dist/Debug/bin/fbectest [1263/1282] LINK /src/nss-nspr/dist/Debug/bin/fbectest [1263/1282] LINK /src/nss-nspr/dist/Debug/bin/ecperf [1264/1282] LINK /src/nss-nspr/dist/Debug/bin/ecperf [1264/1282] LINK /src/nss-nspr/dist/Debug/bin/digest [1265/1282] LINK /src/nss-nspr/dist/Debug/bin/digest [1265/1282] LINK /src/nss-nspr/dist/Debug/bin/derdump [1266/1282] LINK /src/nss-nspr/dist/Debug/bin/derdump [1266/1282] LINK /src/nss-nspr/dist/Debug/bin/dbtool [1267/1282] LINK /src/nss-nspr/dist/Debug/bin/dbtool [1267/1282] LINK /src/nss-nspr/dist/Debug/bin/dbtest [1268/1282] LINK /src/nss-nspr/dist/Debug/bin/dbtest [1268/1282] LINK /src/nss-nspr/dist/Debug/bin/crmftest [1269/1282] LINK /src/nss-nspr/dist/Debug/bin/crmftest [1269/1282] LINK /src/nss-nspr/dist/Debug/bin/crlutil [1270/1282] LINK /src/nss-nspr/dist/Debug/bin/crlutil [1270/1282] LINK /src/nss-nspr/dist/Debug/bin/chktest [1271/1282] LINK /src/nss-nspr/dist/Debug/bin/chktest [1271/1282] LINK /src/nss-nspr/dist/Debug/bin/certutil [1272/1282] CXX obj/nss-tool/db/nss.dbtool.o [1273/1282] LINK /src/nss-nspr/dist/Debug/bin/certutil [1273/1282] LINK /src/nss-nspr/dist/Debug/bin/nss [1274/1282] LINK /src/nss-nspr/dist/Debug/bin/nss [1274/1282] STAMP obj/nss_cmds.actions_depends.stamp [1274/1282] LINK /src/nss-nspr/dist/Debug/bin/btoa [1275/1282] STAMP obj/nss_cmds.actions_depends.stamp [1276/1282] LINK /src/nss-nspr/dist/Debug/bin/btoa [1276/1282] LINK /src/nss-nspr/dist/Debug/bin/bltest [1277/1282] LINK /src/nss-nspr/dist/Debug/bin/bltest [1277/1282] LINK /src/nss-nspr/dist/Debug/bin/atob [1278/1282] LINK /src/nss-nspr/dist/Debug/bin/atob [1278/1282] LINK /src/nss-nspr/dist/Debug/bin/addbuiltin [1279/1282] LINK /src/nss-nspr/dist/Debug/bin/addbuiltin [1280/1282] LINK /src/nss-nspr/dist/Debug/bin/pk11_gtest [1281/1282] LINK /src/nss-nspr/dist/Debug/bin/ssl_gtest [1281/1282] STAMP obj/nss_tests.actions_depends.stamp [1282/1282] STAMP obj/nss_tests.actions_depends.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dist/Debug/lib/pkgconfig/nspr.pc dist/Debug/lib/pkgconfig/nss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/Debug//g dist/Debug/lib/pkgconfig/nss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/\/lib/\/lib\/Debug/g' dist/Debug/lib/pkgconfig/nss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/include\/nspr/public\/nss/g' dist/Debug/lib/pkgconfig/nss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/NSPR/NSS/g dist/Debug/lib/pkgconfig/nss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS='-lssl -lsmime -lnssdev -lnss_static -lpk11wrap_static -lcryptohi' Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS='-lssl -lsmime -lnssdev -lnss_static -lpk11wrap_static -lcryptohi -lcerthi -lcertdb -lnssb -lnssutil -lnsspki -ldl -lm -lsqlite' Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS='-lssl -lsmime -lnssdev -lnss_static -lpk11wrap_static -lcryptohi -lcerthi -lcertdb -lnssb -lnssutil -lnsspki -ldl -lm -lsqlite -lsoftokn_static -lsha-x86_c_lib -lfreebl_static' Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS='-lssl -lsmime -lnssdev -lnss_static -lpk11wrap_static -lcryptohi -lcerthi -lcertdb -lnssb -lnssutil -lnsspki -ldl -lm -lsqlite -lsoftokn_static -lsha-x86_c_lib -lfreebl_static -lgcm-aes-x86_c_lib -lhw-acc-crypto-avx -lhw-acc-crypto-avx2' Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/Libs:.*/Libs: -L${libdir} -lssl -lsmime -lnssdev -lnss_static -lpk11wrap_static -lcryptohi -lcerthi -lcertdb -lnssb -lnssutil -lnsspki -ldl -lm -lsqlite -lsoftokn_static -lsha-x86_c_lib -lfreebl_static -lgcm-aes-x86_c_lib -lhw-acc-crypto-avx -lhw-acc-crypto-avx2/g' dist/Debug/lib/pkgconfig/nss.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Requires: nspr' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ realpath /src/nss-nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": + export NSS_NSPR_PATH=/src/nss-nspr Step #6 - "compile-libfuzzer-introspector-x86_64": + NSS_NSPR_PATH=/src/nss-nspr Step #6 - "compile-libfuzzer-introspector-x86_64": + export PKG_CONFIG_PATH=/src/nss-nspr/dist/Debug/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + PKG_CONFIG_PATH=/src/nss-nspr/dist/Debug/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + export LD_LIBRARY_PATH=/src/nss-nspr/dist/Debug/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_LIBRARY_PATH=/src/nss-nspr/dist/Debug/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libcacard Step #6 - "compile-libfuzzer-introspector-x86_64": + meson /work/meson -Ddefault_library=static -Ddisable_tests=true Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/libcacard Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /work/meson Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: libcacard Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: UNKNOWN Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 18.1.8 "clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler for the host machine: clang++ (clang 18.1.8 "clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)") Step #6 - "compile-libfuzzer-introspector-x86_64": C++ linker for the host machine: clang++ ld.gold 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": meson.build:7: WARNING: Project does not target a minimum version but uses feature deprecated since '0.56.0': meson.source_root. use meson.project_source_root() or meson.global_source_root() instead. Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: YES (/usr/bin/pkg-config) 0.29.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency glib-2.0 found: YES 2.64.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency nss found: YES 4.37.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Found CMake: /usr/local/bin/cmake (3.29.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libpcsclite found: NO (tried pkgconfig and cmake) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports link arguments -Wl,--version-script,/src/libcacard/src/libcacard.map: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz/meson.build:3: WARNING: Project does not target a minimum version but uses feature deprecated since '0.56.0': meson.build_root. use meson.project_build_root() or meson.global_build_root() instead. Step #6 - "compile-libfuzzer-introspector-x86_64": Library FuzzingEngine found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: extract_all_objects called without setting recursive Step #6 - "compile-libfuzzer-introspector-x86_64": keyword argument. Meson currently defaults to Step #6 - "compile-libfuzzer-introspector-x86_64": non-recursive to maintain backward compatibility but Step #6 - "compile-libfuzzer-introspector-x86_64": the default will be changed in meson 2.0. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: extract_all_objects called without setting recursive Step #6 - "compile-libfuzzer-introspector-x86_64": keyword argument. Meson currently defaults to Step #6 - "compile-libfuzzer-introspector-x86_64": non-recursive to maintain backward compatibility but Step #6 - "compile-libfuzzer-introspector-x86_64": the default will be changed in meson 2.0. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: extract_all_objects called without setting recursive Step #6 - "compile-libfuzzer-introspector-x86_64": keyword argument. Meson currently defaults to Step #6 - "compile-libfuzzer-introspector-x86_64": non-recursive to maintain backward compatibility but Step #6 - "compile-libfuzzer-introspector-x86_64": the default will be changed in meson 2.0. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Deprecated features used: Step #6 - "compile-libfuzzer-introspector-x86_64": * 0.56.0: {'meson.build_root', 'meson.source_root'} Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libcacard UNKNOWN Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": default_library: static Step #6 - "compile-libfuzzer-introspector-x86_64": disable_tests : true Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.11.1.git.kitware.jobserver-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Generating targets: 0% 0/5 [00:00tag_buffer = 0x0A 0x00 0x71 0x01 0x70 0xFF 0xA1 0x02 0x72 0x00 0xFE 0x00 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_pki_applet_private: applet_private->val_buffer = 0xA2 0x02 0x00 0x30 0x82 0x02 0x9D 0x30 0x82 0x01 0x85 0xA0 0x03 0x02 0x01 0x02 0x02 0x05 0x00 0xB4 0x0D 0xAC 0x14 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x0B 0x05 0x00 0x30 0x10 0x31 0x0E 0x30 0x0C 0x06 0x03 0x55 0x04 0x03 0x13 0x05 0x63 0x65 0x72 0x74 0x31 0x30 0x1E 0x17 0x0D 0x32 0x30 0x30 0x33 0x30 0x39 0x31 0x35 0x30 0x38 0x34 0x34 0x5A 0x17 0x0D 0x32 0x30 0x30 0x36 0x30 0x39 0x31 0x35 0x30 0x38 0x34 0x34 0x5A 0x30 0x10 0x31 0x0E 0x30 0x0C 0x06 0x03 0x55 0x04 0x03 0x13 0x05 0x63 0x65 0x72 0x74 0x31 0x30 0x82 0x01 0x22 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x01 0x05 0x00 0x03 0x82 0x01 0x0F 0x00 0x30 0x82 0x01 0x0A 0x02 0x82 0x01 0x01 0x00 0xA8 0x99 0xB4 0xF6 0x49 0x35 0x27 0x15 0xDD 0xF0 0x56 0xD8 0x28 0x7D 0x0A 0xB9 0xB7 0x69 0xEE 0x53 0xDA 0xBD 0xD9 0xEF 0x30 0xC9 0xEC 0xDA 0x03 0xBB 0x39 0xB6 0x86 0x5A 0xA8 0xC3 0xE4 0xAF 0xC2 0xC1 0xC7 0x3A 0x37 0xD2 0xAE 0x5F 0xDE 0xA2 0xDD 0xA8 0x06 0xD6 0x7F 0x3F 0x26 0xB5 0xDB 0x0D 0xFA 0xEF 0xBA 0x97 0x56 0x2E 0x40 0x95 0x45 0xC0 0x8D 0x14 0x23 0x86 0x71 0xDE 0x16 0xCB 0xEE 0x92 0x3E 0x80 0x91 0x70 0x7A 0x9F 0x5E 0xB5 0x6A 0x3B 0x35 0x00 0xA5 0xDE 0xFB 0xC7 0x77 0x38 0x36 0xBC 0xA2 0x26 0xA6 0x4A 0x1E 0x7C 0x40 0xBD 0x67 0xAA 0x34 0x4D 0xBB 0xD3 0x47 0x29 0xCC 0x90 0x2E 0x55 0x02 0xB8 0x62 0x0F 0x0E 0x48 0xAB 0x3D 0x98 0x27 0x61 0x5F 0x9D 0x5D 0x7B 0xEA 0x98 0xA0 0x46 0x07 0xED 0x52 0xDE 0x90 0x97 0x01 0x42 0x49 0x7B 0xCB 0x33 0xA2 0x9F 0x59 0x96 0x95 0x01 0x0A 0xC8 0xA0 0xF2 0x29 0x28 0x50 0xDE 0x19 0x77 0x92 0xC6 0x83 0x2D 0xD3 0x7D 0xC8 0xB5 0x49 0xC3 0xCB 0xB8 0x30 0xB0 0xB4 0x56 0xA6 0x4E 0x2B 0xA2 0x0E 0x65 0x6D 0xB6 0x6E 0x72 0xF8 0xC2 0xF8 0x4E 0xC1 0xFF 0x74 0xCB 0x5D 0x71 0x8F 0x86 0xF2 0x05 0xD9 0xF2 0xDF 0x34 0xE3 0x16 0x4B 0x82 0x60 0xC5 0x35 0xE5 0x2B 0xEC 0x42 0xD6 0x37 0x9B 0x74 0x0D 0x3A 0x12 0x13 0xCD 0x7D 0x56 0x3E 0x5C 0x25 0x05 0xA9 0x3E 0x1B 0x8D 0xDE 0x1E 0x3B 0x0D 0x11 0x74 0x89 0xB6 0x09 0x0F 0x35 0x1B 0x36 0xD4 0xB5 0xFB 0xDB 0x02 0x03 0x01 0x00 0x01 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x0B 0x05 0x00 0x03 0x82 0x01 0x01 0x00 0x27 0x9D 0x6A 0xB0 0xAF 0x8F 0x4B 0xB7 0x91 0x6D 0x5C 0xCB 0x2E 0x6F 0x2D 0xD6 0xA4 0xDF 0x15 0x8B 0xB4 0xFF 0xB1 0xF1 0xC1 0x7B 0x65 0x7B 0xFE 0xD9 0x1E 0xF4 0x45 0x0F 0x2D 0xFC 0x39 0xE9 0x04 0xE2 0xE6 0xEB 0x7F 0x12 0x67 0x09 0xA3 0xB0 0x3A 0x5C 0x9D 0x10 0x5A 0xA3 0x80 0x25 0xB6 0x46 0x7A 0x35 0x66 0x77 0x59 0x4B 0xB7 0xBB 0x1C 0x8E 0x80 0xF4 0xC7 0x0D 0xB8 0xDC 0x50 0xAC 0x4D 0x44 0xC9 0xA4 0x52 0x2C 0x1D 0xE8 0xB6 0x3B 0x12 0x87 0xB8 0x34 0xA6 0xF1 0x86 0xE5 0x74 0x88 0x22 0xC1 0x4B 0x08 0x58 0xAA 0x24 0x6A 0x72 0x11 0x1A 0xE7 0xB8 0x1D 0x52 0x0A 0x8C 0x46 0x67 0x36 0x1F 0x2E 0xB7 0xBC 0xEE 0xA9 0x67 0xF1 0x19 0x63 0x8A 0x62 0x82 0x7F 0x6F 0x72 0xB3 0xA1 0xE9 0x33 0x33 0xED 0xDA 0x22 0x5B 0x87 0xD2 0x33 0x90 0x72 0x5D 0xDA 0x25 0x8A 0xB4 0xFF 0x59 0x82 0xE8 0xD3 0x31 0x40 0xE2 0x26 0x27 0xC1 0x8D 0xC0 0x07 0x32 0x25 0x9B 0x99 0xAF 0x7A 0x00 0xB9 0x47 0x3D 0x1D 0x50 0xD3 0xC9 0x91 0xFA 0x8E 0xDB 0x78 0x81 0x0E 0xB6 0x48 0xE7 0x87 0x45 0x79 0x38 0xE1 0xB7 0x18 0x9F 0x4C 0x4E 0x1A 0xB1 0x03 0xF7 0xF3 0xEE 0x35 0x02 0x75 0xB0 0x9C 0x06 0xDC 0x6E 0xFB 0xCB 0x79 0x7D 0x75 0xDE 0xFA 0x99 0x29 0xF4 0x9E 0x54 0x83 0x5D 0x65 0xF0 0xE7 0x1C 0xD7 0x84 0x42 0x6D 0xC3 0xBB 0x61 0x73 0xA6 0x49 0x2B 0x62 0x53 0x4F 0x70 0x38 0xD2 0x3F 0x27 0x17 0x27 0x52 0x03 0xBB 0xB8 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: RSA bits = 2048 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_pki_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_pki_applet_private: applet_private->tag_buffer = 0x0A 0x00 0x71 0x01 0x70 0xFF 0xA1 0x02 0x72 0x00 0xFE 0x00 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_pki_applet_private: applet_private->val_buffer = 0xA2 0x02 0x00 0x30 0x82 0x02 0x9D 0x30 0x82 0x01 0x85 0xA0 0x03 0x02 0x01 0x02 0x02 0x05 0x00 0xB4 0x0D 0xAC 0x40 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x0B 0x05 0x00 0x30 0x10 0x31 0x0E 0x30 0x0C 0x06 0x03 0x55 0x04 0x03 0x13 0x05 0x63 0x65 0x72 0x74 0x32 0x30 0x1E 0x17 0x0D 0x32 0x30 0x30 0x33 0x30 0x39 0x31 0x35 0x30 0x39 0x30 0x33 0x5A 0x17 0x0D 0x32 0x30 0x30 0x36 0x30 0x39 0x31 0x35 0x30 0x39 0x30 0x33 0x5A 0x30 0x10 0x31 0x0E 0x30 0x0C 0x06 0x03 0x55 0x04 0x03 0x13 0x05 0x63 0x65 0x72 0x74 0x32 0x30 0x82 0x01 0x22 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x01 0x05 0x00 0x03 0x82 0x01 0x0F 0x00 0x30 0x82 0x01 0x0A 0x02 0x82 0x01 0x01 0x00 0xA8 0x29 0x77 0x95 0xB6 0xCA 0xC9 0x3E 0x4C 0xC8 0x65 0x9C 0x23 0x6B 0xDD 0x95 0x19 0x45 0x82 0x40 0xE5 0xDF 0xFC 0x4B 0xA5 0x1C 0xFC 0x26 0xD2 0x99 0x79 0x15 0x9C 0xF1 0x50 0xA8 0xBC 0x29 0x7D 0xDC 0x6C 0x00 0x8C 0xD0 0x31 0xCB 0xD6 0xC5 0xA2 0xC9 0x2A 0x76 0x85 0x5A 0xA8 0x7B 0x2F 0xDD 0x11 0xE0 0x06 0xF4 0xCC 0x14 0xFA 0x0D 0x76 0x2E 0x45 0x89 0x88 0xAB 0x5F 0x27 0xB1 0xEA 0x0D 0x60 0x87 0x1B 0x66 0x61 0xFE 0x95 0xA6 0x13 0x6C 0x77 0x46 0x16 0x0A 0xB7 0x4F 0x34 0x44 0x6F 0xC3 0x95 0x44 0xBA 0x85 0xE5 0xA2 0x4E 0x84 0x44 0xCD 0x25 0x7E 0x80 0x30 0x81 0x90 0xE9 0x9D 0xEB 0xB7 0xA8 0xB5 0xCF 0xDD 0x0C 0x58 0x04 0xC8 0xE3 0x9E 0x19 0x55 0x63 0x51 0xA8 0xAF 0xD8 0xA2 0x16 0xD4 0xC2 0xD0 0x06 0x1B 0x3B 0xDB 0x16 0x59 0x8F 0xEE 0xAE 0xE7 0x32 0x65 0xA8 0x40 0x29 0xF7 0xF6 0x23 0xF0 0x26 0x1C 0x79 0x05 0xE1 0x0E 0x59 0xEE 0xB1 0x5D 0x0C 0x46 0xFF 0x2C 0xCE 0xA5 0x60 0x5D 0x87 0xDF 0x24 0x27 0xF7 0x85 0x09 0xB8 0x83 0x78 0x21 0x26 0x17 0x46 0xD0 0xB6 0x30 0x93 0xA4 0xCD 0xF4 0xD1 0x55 0xB9 0xA0 0xFA 0x99 0x73 0x10 0x21 0xE7 0xD4 0xC1 0x03 0x1C 0x62 0xE0 0xFD 0x3A 0x98 0x3F 0x02 0x4B 0x87 0xBB 0xD5 0xD5 0xA5 0x77 0xFB 0x05 0xC2 0x39 0x2C 0xE5 0xA1 0x14 0xE9 0x7C 0xBF 0x9F 0x50 0x50 0x45 0xBA 0xD2 0x8F 0xB9 0x58 0xC2 0xAF 0xDC 0x5C 0x46 0x85 0xE2 0xCB 0x78 0xDF 0x97 0x02 0x03 0x01 0x00 0x01 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x0B 0x05 0x00 0x03 0x82 0x01 0x01 0x00 0x34 0x28 0xB0 0x14 0x51 0x11 0x31 0xBF 0x83 0x46 0xB8 0x68 0xBD 0x3A 0x45 0x7A 0x2A 0x5D 0xCC 0xB4 0xB9 0xDB 0x0B 0x67 0xD9 0xC4 0x51 0x7A 0x84 0xA6 0xDA 0x5C 0xCD 0xBE 0xE6 0x5B 0xA8 0x45 0x49 0x48 0x02 0xDF 0x26 0x71 0xDF 0xF5 0x5E 0xB2 0x35 0xFE 0xED 0x2F 0xC5 0x5C 0xC0 0xC1 0xEE 0x83 0x6B 0x19 0x47 0x3F 0x67 0x11 0x19 0xCF 0xEA 0x5A 0x6F 0xCA 0xA3 0xE0 0x57 0x68 0xA3 0x2C 0xD4 0x02 0xA8 0x55 0xE8 0x51 0xAE 0xEE 0x99 0x06 0xB8 0x9F 0x7B 0x82 0xA4 0x2B 0x23 0xE3 0xD6 0x33 0xC9 0xF6 0x48 0x50 0xB8 0x46 0xBE 0xC1 0xCE 0xE2 0x8D 0xD6 0xA9 0x96 0xFD 0x4D 0xAC 0xAF 0xB4 0x99 0xD2 0x32 0x93 0x6F 0x66 0xAF 0xB3 0xC4 0xD6 0x20 0x84 0x25 0xC3 0x21 0x76 0x63 0x25 0xB5 0xFD 0xD1 0xDB 0xE8 0x49 0x69 0xD4 0xDB 0xDD 0xF0 0x75 0x50 0xFE 0xAF 0xC0 0x52 0x74 0x8D 0x2C 0xF3 0xEC 0xD1 0xD4 0x56 0x75 0x6B 0xE7 0xEC 0x05 0xD8 0x93 0x9E 0x14 0x60 0xBD 0x57 0xE0 0x97 0xDA 0x84 0x15 0x75 0x0F 0xA5 0x74 0x21 0x3C 0xA7 0x29 0x4F 0x87 0x18 0x97 0xCC 0xEA 0xB6 0xA1 0x8F 0x48 0x40 0x19 0x72 0xD2 0x0F 0xD0 0x25 0xC5 0x86 0x27 0xBD 0xF1 0x7D 0xCB 0xDD 0x88 0x43 0xCA 0x63 0xBC 0x19 0x81 0x0B 0x5D 0x76 0xF4 0x33 0x12 0x42 0x50 0xDC 0x5F 0x5A 0xAF 0x88 0xAC 0xBC 0x4B 0xD4 0x71 0x1A 0x9B 0x4D 0x03 0xD4 0x4A 0xC5 0x6C 0x62 0x11 0xBC 0x1E 0x9D 0x3B 0xEC 0xEC 0xFD 0x1B 0x85 0x5C 0x1B 0xB8 0x9C Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: RSA bits = 2048 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_pki_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_pki_applet_private: applet_private->tag_buffer = 0x0A 0x00 0x71 0x01 0x70 0xFF 0xA1 0x02 0x72 0x00 0xFE 0x00 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_pki_applet_private: applet_private->val_buffer = 0xA2 0x02 0x00 0x30 0x82 0x02 0x9D 0x30 0x82 0x01 0x85 0xA0 0x03 0x02 0x01 0x02 0x02 0x05 0x00 0xB4 0x0D 0xAC 0x5C 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x0B 0x05 0x00 0x30 0x10 0x31 0x0E 0x30 0x0C 0x06 0x03 0x55 0x04 0x03 0x13 0x05 0x63 0x65 0x72 0x74 0x33 0x30 0x1E 0x17 0x0D 0x32 0x30 0x30 0x33 0x30 0x39 0x31 0x35 0x30 0x39 0x31 0x38 0x5A 0x17 0x0D 0x32 0x30 0x30 0x36 0x30 0x39 0x31 0x35 0x30 0x39 0x31 0x38 0x5A 0x30 0x10 0x31 0x0E 0x30 0x0C 0x06 0x03 0x55 0x04 0x03 0x13 0x05 0x63 0x65 0x72 0x74 0x33 0x30 0x82 0x01 0x22 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x01 0x05 0x00 0x03 0x82 0x01 0x0F 0x00 0x30 0x82 0x01 0x0A 0x02 0x82 0x01 0x01 0x00 0xCC 0xE1 0x38 0xA2 0x1B 0xBD 0x03 0xF8 0x5C 0xDF 0x1B 0xE6 0x2C 0x2F 0x75 0x60 0x7D 0x70 0x66 0x5A 0xF4 0x1F 0xA2 0x18 0x65 0x77 0x5F 0x2F 0x1C 0xD9 0x6D 0x8D 0x39 0xE0 0xC4 0xC1 0x0E 0xFA 0xED 0xE2 0x95 0xC4 0xE4 0x95 0x22 0x7C 0x8B 0x9B 0xE6 0xBA 0xB8 0xC1 0xE8 0x27 0x48 0x2C 0x1F 0x12 0x16 0xC8 0xE9 0xF6 0x6B 0xF8 0xAF 0x91 0x1B 0x30 0x08 0x0C 0xB6 0x3D 0x9E 0xDB 0x57 0xAC 0x4D 0xDA 0xAB 0xE8 0xEF 0x48 0xA9 0x9E 0x63 0xAA 0xC9 0x39 0xC8 0x27 0x2D 0x96 0xFF 0xB1 0xEB 0xC5 0x16 0x9D 0xCC 0xAE 0xD7 0x6C 0xF6 0xD1 0xCD 0x19 0x66 0x5C 0x24 0x28 0x76 0x31 0x9A 0xB9 0x5A 0xA1 0x77 0x0B 0x29 0xD4 0xC3 0x65 0x8E 0x94 0xBF 0xB2 0xF0 0xD8 0xC2 0xAE 0x07 0x4D 0x99 0x2B 0x25 0xC3 0x9C 0x64 0x8C 0xCD 0xC8 0x53 0xF3 0x3E 0x52 0x6F 0xCD 0x0F 0x10 0x5D 0x59 0x1E 0x14 0x06 0x86 0xC3 0xF2 0xFE 0xD2 0x8E 0x6B 0xDB 0xC3 0x51 0xC5 0xC5 0x32 0x4F 0xAC 0x7B 0x4F 0x42 0x02 0xB3 0x41 0xB2 0x61 0xD5 0x56 0xD4 0xD7 0x4B 0xBE 0xD9 0x59 0x5B 0x5D 0xED 0x8C 0x27 0x6F 0x79 0xFD 0x6F 0xAE 0xB9 0x95 0xCD 0x18 0xF1 0x54 0xE7 0x2B 0x70 0x14 0x3F 0x76 0x1E 0x59 0xE0 0x96 0xA4 0x09 0x93 0xE4 0x03 0xE9 0x01 0x2E 0xE1 0x5A 0xB7 0x18 0x7C 0x2A 0x56 0xE0 0xA5 0x1E 0x5D 0xC4 0xB2 0x2A 0x8A 0xAE 0x04 0x3F 0xA9 0x8A 0x4B 0xE3 0xA0 0x35 0xA4 0xF6 0x1A 0x7B 0x6D 0x98 0xD9 0xB9 0x93 0x63 0x2A 0xB5 0x0F 0x02 0x03 0x01 0x00 0x01 0x30 0x0D 0x06 0x09 0x2A 0x86 0x48 0x86 0xF7 0x0D 0x01 0x01 0x0B 0x05 0x00 0x03 0x82 0x01 0x01 0x00 0x72 0x87 0x67 0xCA 0xA7 0xD2 0x2C 0xED 0xF6 0xD3 0x94 0xE0 0x83 0xC3 0x20 0xF2 0x34 0x95 0xF8 0xEE 0x09 0xEB 0x25 0x75 0x93 0x6C 0x9B 0x1B 0x5A 0xE8 0x6D 0x95 0xA9 0x80 0x11 0x3A 0x29 0x9C 0x3D 0x55 0x84 0xD4 0x48 0x43 0xC9 0x4B 0x4C 0x8F 0xCB 0x88 0x4A 0x6C 0xE9 0xAE 0xBB 0x11 0x67 0x8B 0x8C 0x65 0x85 0x42 0x6A 0x42 0x8E 0x1B 0x41 0xC2 0xC5 0xB3 0xD6 0x99 0xAB 0x42 0xBB 0x48 0xCE 0xD8 0xBA 0x7D 0x5D 0xCF 0x43 0x03 0x01 0xBA 0x18 0xD9 0x44 0xE8 0x74 0x50 0xFE 0x1E 0x05 0x8C 0xC6 0x19 0x37 0x09 0x44 0xF5 0xAA 0x0F 0x51 0xBA 0x8A 0x72 0x07 0x74 0xD2 0x1E 0x38 0xC2 0x00 0xFE 0xEB 0x00 0x93 0x2A 0x2D 0xDF 0x2C 0x09 0x3D 0xD6 0xF2 0x35 0x12 0xAA 0xDE 0x4D 0x07 0x3D 0xEF 0x5E 0xD7 0xE1 0x5D 0x66 0xF7 0xBD 0x4D 0xA7 0xDB 0x54 0xEE 0x4B 0x4C 0x09 0xCA 0x87 0x09 0xD1 0x5C 0x01 0xC2 0xDF 0x38 0x35 0x95 0xFC 0x48 0xF5 0xC1 0xDD 0xC6 0xD5 0x9A 0x82 0x03 0x2A 0x29 0xF6 0xD8 0x53 0x19 0x26 0xB8 0xB3 0x43 0x24 0x3F 0xA6 0x16 0x57 0x82 0xDA 0xD9 0x07 0x7C 0xE4 0x2A 0xCE 0xB2 0xA0 0xA2 0xA2 0xBC 0x32 0x18 0xC4 0x0F 0x09 0x3E 0xCC 0xAF 0x3F 0xAC 0x5E 0xA9 0x2F 0x49 0x54 0x92 0xB1 0x00 0x50 0xCB 0xCD 0x79 0x21 0x0F 0xEE 0xCD 0xFB 0x2E 0xB8 0x37 0x10 0x0E 0x21 0xD1 0x67 0xB5 0x6C 0x73 0x37 0x7D 0x59 0x33 0xC7 0x9F 0x8C 0xCD 0x2C 0xCA 0x5E 0xA6 0xC9 0xA2 0x0A 0xF2 0x7A 0xCC 0x9F Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: RSA bits = 2048 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_ccc_applet_private: applet_private->tag_buffer = 0x34 0x00 0xF0 0x15 0xF1 0x01 0xF2 0x01 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF3 0x10 0xF4 0x01 0xF5 0x01 0xF6 0x11 0xF7 0x00 0xFA 0x00 0xFB 0x00 0xFC 0x00 0xFD 0x00 0xFE 0x00 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: cac_new_ccc_applet_private: applet_private->val_buffer = 0x0A 0x01 0xA0 0x00 0x00 0x00 0x79 0x03 0x02 0x40 0x70 0x50 0x72 0x36 0x0E 0x00 0x00 0x58 0xBD 0x00 0x2C 0x19 0xB5 0x21 0x21 0xA0 0x00 0x00 0x00 0x79 0x01 0x02 0xFB 0x02 0xFB 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x01 0x02 0xFE 0x02 0xFE 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x01 0x02 0xFD 0x02 0xFD 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x01 0x02 0x00 0x02 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x01 0x02 0x01 0x02 0x01 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x01 0x16 0x01 0x30 0x00 0x30 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x01 0x16 0x01 0x60 0x10 0x30 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x01 0x16 0x01 0x60 0x30 0x30 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x01 0x16 0x01 0x90 0x00 0x30 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x01 0x12 0x01 0x12 0x01 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x01 0x12 0x02 0x12 0x02 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x04 0x01 0x00 0x01 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x04 0x01 0x01 0x01 0x01 0x00 0x00 0x00 0x00 0x00 0x00 0xA0 0x00 0x00 0x00 0x79 0x04 0x01 0x02 0x01 0x02 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x10 0x07 0xA0 0x00 0x00 0x00 0x79 0x03 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_add_applet: called Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vcard_emul_init: returning: Not using HW Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Seed: 1815612088 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loaded 1 modules (1198 inline 8-bit counters): 1198 [0x5616f8708520, 0x5616f87089ce), Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loaded 1 PC tables (1198 PCs): 1198 [0x5616f87089d0,0x5616f870d4b0), Step #6 - "compile-libfuzzer-introspector-x86_64": /workspace/out/libfuzzer-introspector-x86_64/fuzz_xfer: Running 1 inputs 1 time(s) each. Step #6 - "compile-libfuzzer-introspector-x86_64": Running: /work/testinput Step #6 - "compile-libfuzzer-introspector-x86_64": # DEBUG: Transfering 8 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": # libcacard-DEBUG: vreader_xfr_bytes: called Step #6 - "compile-libfuzzer-introspector-x86_64": # DEBUG: Cleaning up Step #6 - "compile-libfuzzer-introspector-x86_64": Executed /work/testinput in 0 ms Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** NOTE: fuzzing was not performed, you have only Step #6 - "compile-libfuzzer-introspector-x86_64": *** executed the target code on a fixed set of inputs. Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /work/meson/fuzz/fuzz_simpletlv Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=fuzz_simpletlv Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /work/meson/fuzz/fuzz_simpletlv /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + /workspace/out/libfuzzer-introspector-x86_64/fuzz_simpletlv /work/testinput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Seed: 1815636396 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loaded 1 modules (1167 inline 8-bit counters): 1167 [0x55e8154214d0, 0x55e81542195f), Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loaded 1 PC tables (1167 PCs): 1167 [0x55e815421960,0x55e815426250), Step #6 - "compile-libfuzzer-introspector-x86_64": /workspace/out/libfuzzer-introspector-x86_64/fuzz_simpletlv: Running 1 inputs 1 time(s) each. Step #6 - "compile-libfuzzer-introspector-x86_64": Running: /work/testinput Step #6 - "compile-libfuzzer-introspector-x86_64": Executed /work/testinput in 0 ms Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** NOTE: fuzzing was not performed, you have only Step #6 - "compile-libfuzzer-introspector-x86_64": *** executed the target code on a fixed set of inputs. Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /work/testinput Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=d8bdcc38452fba397f53433d7c841fd5a2aa2407506aa6eb17e448bc40b18f62 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_bbl9rvd/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data' and '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.yaml' and '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.836 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_options is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xfer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simpletlv is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:29.928 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-70EpkcZPb9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.019 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7EidrrVHci Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oBghJQSevN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.222 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_options', 'fuzzer_log_file': 'fuzzerLogFile-0-70EpkcZPb9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xfer', 'fuzzer_log_file': 'fuzzerLogFile-0-7EidrrVHci'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simpletlv', 'fuzzer_log_file': 'fuzzerLogFile-0-oBghJQSevN'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.223 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.401 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.427 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.427 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oBghJQSevN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.448 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oBghJQSevN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7EidrrVHci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7EidrrVHci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-70EpkcZPb9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-70EpkcZPb9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.659 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.683 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.786 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.787 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7EidrrVHci.data with fuzzerLogFile-0-7EidrrVHci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.787 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oBghJQSevN.data with fuzzerLogFile-0-oBghJQSevN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.787 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-70EpkcZPb9.data with fuzzerLogFile-0-70EpkcZPb9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.787 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.787 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.798 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.799 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.800 INFO fuzzer_profile - accummulate_profile: fuzz_options: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.802 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.802 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.802 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xfer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.803 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.803 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.804 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simpletlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.805 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.805 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.805 INFO fuzzer_profile - accummulate_profile: fuzz_options: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.812 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xfer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xfer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.814 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simpletlv.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simpletlv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.814 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_options.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.815 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.815 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.815 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.815 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.816 INFO fuzzer_profile - accummulate_profile: fuzz_simpletlv: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.819 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.819 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.819 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.819 INFO fuzzer_profile - accummulate_profile: fuzz_options: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.819 INFO fuzzer_profile - accummulate_profile: fuzz_options: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.891 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.892 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.892 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.892 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.893 INFO fuzzer_profile - accummulate_profile: fuzz_xfer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.983 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.984 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.984 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.984 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.984 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.987 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.990 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.991 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.991 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- fuzz_simpletlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250221/fuzz_simpletlv/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:30.994 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.038 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- fuzz_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250221/fuzz_options/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- fuzz_xfer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports-by-target/20250221/fuzz_xfer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.090 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.202 INFO analysis - overlay_calltree_with_coverage: [+] found 155 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.240 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.240 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.240 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.240 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.244 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.244 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.249 INFO html_report - create_all_function_table: Assembled a total of 203 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.249 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.254 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.254 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.254 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.254 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.685 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simpletlv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.685 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.723 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.795 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.796 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.796 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.796 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.796 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.797 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.835 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_options_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.951 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.953 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 186 -- : 186 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.955 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.955 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.955 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.955 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.955 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.041 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xfer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.041 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (147 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.094 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.094 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.173 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.173 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.173 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.369 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 300 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.370 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.370 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.534 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.539 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 300 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.539 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.539 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.539 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LLVMFuzzerInitialize'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.545 INFO html_report - create_all_function_table: Assembled a total of 203 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.548 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.552 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.552 INFO engine_input - analysis_func: Generating input for fuzz_simpletlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.553 INFO engine_input - analysis_func: Generating input for fuzz_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.553 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.553 INFO engine_input - analysis_func: Generating input for fuzz_xfer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard7816_vm_process_apdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vreader_xfr_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_process_apdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_init_buffer_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vreader_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_apdu_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_is_logged_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vcard_emul_logout Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.554 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.555 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.555 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.555 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.556 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.561 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.561 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.561 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.561 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.561 INFO annotated_cfg - analysis_func: Analysing: fuzz_simpletlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.561 INFO annotated_cfg - analysis_func: Analysing: fuzz_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.562 INFO annotated_cfg - analysis_func: Analysing: fuzz_xfer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- fuzz_simpletlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- fuzz_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.564 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcacard/reports/20250221/linux -- fuzz_xfer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.564 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.570 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.576 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.581 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.212 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.311 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.311 INFO debug_info - create_friendly_debug_types: Have to create for 3753 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.326 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.450 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/cac.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/cac-aca.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/card_7816.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/common.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/event.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/gp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/msft.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/simpletlv.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/vcard.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/vcard_emul_nss.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/vcard_emul_type.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/vcardt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/src/vreader.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/fuzz/fuzz_xfer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/fuzz/fuzz_simpletlv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcacard/fuzz/fuzz_options.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.701 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.701 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.702 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.702 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.702 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.703 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.703 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.703 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.704 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.704 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.704 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.704 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.704 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.705 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.705 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.705 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.705 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.706 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.706 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.706 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.706 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.707 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.707 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.707 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.707 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.707 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.708 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.708 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.708 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.709 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.709 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.709 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.709 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.710 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.710 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.710 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.710 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.710 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.711 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.711 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.711 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.711 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.711 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.712 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.712 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.712 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.712 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.713 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.713 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.713 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.713 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.714 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.714 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.714 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.714 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.714 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.715 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.715 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.715 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.715 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.715 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.716 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.716 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.716 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.717 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.717 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.717 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.718 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.718 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.718 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.718 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.718 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.719 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.719 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.719 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.719 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.720 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.720 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.720 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.720 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.720 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.721 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.721 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.721 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.721 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.721 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.722 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.722 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.722 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.722 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.722 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.722 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.723 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.723 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.723 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.723 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.724 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.724 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.724 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.724 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.724 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.724 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.725 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.725 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.725 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.725 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.726 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.726 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.726 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.726 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.726 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.727 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.727 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.727 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.727 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.727 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.728 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.728 INFO analysis - extract_tests_from_directories: /src/libcacard/tests/hwtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.728 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.728 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.728 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.729 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.729 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.729 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.729 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.729 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.730 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.730 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.730 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.730 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.730 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.731 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.731 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.731 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.731 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.731 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.732 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.732 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.732 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.732 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.732 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.733 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.733 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.733 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.733 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.734 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.734 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.734 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.734 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.734 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.734 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.735 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.735 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.735 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.735 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.735 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.736 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.736 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.736 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.736 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.737 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.737 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.737 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.737 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.737 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.738 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.738 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.738 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.738 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.738 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.738 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.739 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.739 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.739 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.739 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.739 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.740 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.740 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.740 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.740 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.740 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.741 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.741 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.741 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.741 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.741 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.741 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.742 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.742 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.742 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.742 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.742 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.743 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.743 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.743 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.743 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.743 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.744 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.744 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.744 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.744 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.744 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.745 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.745 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.745 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.745 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.745 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.745 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.746 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/testlib/nssckbi-testlib.gen/certdata-testlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.746 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.746 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.747 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.747 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.747 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.747 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.747 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.748 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.748 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.748 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.748 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.748 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.749 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.749 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.749 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.749 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.749 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.750 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.750 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.750 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.750 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.750 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.751 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.751 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.751 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.751 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.751 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.752 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.752 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.752 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.752 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.752 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.752 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.753 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.753 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.753 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.753 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.753 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.754 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.754 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.754 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.754 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.754 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.755 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.755 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.755 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.755 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.755 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.756 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.756 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.756 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.756 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.756 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.757 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.757 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.757 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.757 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.757 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.757 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.758 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.758 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.758 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.758 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.758 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.759 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.759 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.759 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.759 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.759 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.760 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.760 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.760 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.760 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.760 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.760 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.761 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.761 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.761 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.761 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.762 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.762 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.762 INFO analysis - extract_tests_from_directories: /src/nss-nspr/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.243 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.251 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.251 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libcacard_fuzz_fuzz_xfer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libcacard_fuzz_fuzz_simpletlv.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libcacard_fuzz_fuzz_options.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_options_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simpletlv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simpletlv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xfer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xfer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-70EpkcZPb9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-70EpkcZPb9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-70EpkcZPb9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-70EpkcZPb9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-70EpkcZPb9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-70EpkcZPb9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EidrrVHci.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EidrrVHci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EidrrVHci.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EidrrVHci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EidrrVHci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7EidrrVHci.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBghJQSevN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBghJQSevN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBghJQSevN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBghJQSevN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBghJQSevN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBghJQSevN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac-aca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac-aca.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/cac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/capcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/capcsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/card_7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/card_7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/card_7816t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/eventt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/libcacard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/msft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/msft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcard_emul_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcardt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcardt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vcardt_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vreadert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vscard_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/src/vscclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/hwtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/libcacard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libcacard/tests/unit_cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/gcc_hidden.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/libc_r.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/now.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/config/prdepend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plarena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/ds/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/include/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/plerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/plgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/libc/src/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/prstrms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/prstrms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/tests/testprstrm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/gencfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_darwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_freebsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_netbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_nspr_pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_nto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_openbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_pcos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_pth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_unix_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_unixos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_win32_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_win95.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/_winnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/md/prosdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/pprmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/primpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/include/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/prvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rccv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rccv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcfileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcfileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcinrval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rclock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rclock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcnetio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rcthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rctime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/rctime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/interval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/ranfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/cplus/tests/tpd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prfdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/priometh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/pripv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prlayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prmapopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prmmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prmwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prpolevt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prscanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/io/prstdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/linking/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/linking/prlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/malloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/malloc/prmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/malloc/prmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/prosdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/aixwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/dgux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/hpux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/netbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/nto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/pthreads_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/riscos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/unix_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxproces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/unix/uxwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntdllmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntgc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/ntthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32ipcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w32shm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/w95thred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/md/windows/win32_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/prseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/prshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/memory/prshma.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pralarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pratom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/praton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prcountr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prdtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prerrortable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pripc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/pripcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prlog2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prlong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prnetdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prsystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prthinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prtpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/misc/prtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptsynch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/pthreads/ptthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prcmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prcthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prrwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/prtpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prucpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prucv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prulock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/prustack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/src/threads/combined/pruthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/prttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/ut_ttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/tools/httpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nspr/tools/tail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/addbuiltin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/addbuiltin/addbuiltin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/atob/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/atob/atob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/pkcs1_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/tests/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/btoa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/btoa/btoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/certext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/certutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/certutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/certutil/keystuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/chktest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlgen_lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crlutil/crlutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmf-cgi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmf-cgi/crmfcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbck/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbck/dbck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbck/dbrecover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/dbtool/dbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/derdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/derdump/derdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/digest/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ecperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ecperf/ecperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fbectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fbectest/testvecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fipstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/httpserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/httpserv/httpserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/basicutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/basicutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/berparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/derprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/moreoids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/pk11table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/pk11table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/pppolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/secpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/secutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lib/secutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/perf/libpkix_buildthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/perf/nss_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkixutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/pkixutil/pkixutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/libpkix/testutil/testutil_nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/listsuites/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/listsuites/listsuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lowhashtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/makepqg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/makepqg/makepqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/install.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/installparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/installparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/instsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/lex.Pk11Install_yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/modutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/modutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/modutil/pk11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/mpitests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/multinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/multinit/multinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/nss-policy-check/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/nss-policy-check/nss-policy-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspclnt/ocspclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspresp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ocspresp/ocspresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/oidcalc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/oidcalc/oidcalc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7content/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7content/p7content.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7env/p7env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7sign/p7sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/p7verify/p7verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11ectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11gcmtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11importtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11mode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11mode/pk11mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk11util/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk12util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk12util/pk12util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk12util/pk12util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk1sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pk1sign/pk1sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pkix-errcodes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pkix-errcodes/pkix-errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ppcertdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ppcertdata/ppcertdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pwdecrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/pwdecrypt/pwdecrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsaperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsaperf/defkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsaperf/rsaperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsapoptst/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/rsapoptst/rsapoptst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdbthreadtst/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdbthreadtst/sdbthreadtst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdrtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/selfserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/selfserv/selfserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/shlibsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/mangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/shlibsign/mangle/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/certgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/javascript.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/signtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/signtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signtool/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signver/pk7print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/signver/signver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/smimetools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/smimetools/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ssltap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/ssltap/ssltap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/strsclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/strsclnt/strsclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/symkeyutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/symkeyutil/symkeyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tstclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/tstclnt/tstclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/validation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/validation/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfychain/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfychain/vfychain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/vfyserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/vfyserv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cmd/vfyserv/vfyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/pathsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/coreconf/nsinstall/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/cpputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/databuffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/databuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/dummy_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/dummy_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/dummy_io_fwd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/freebl_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/nss_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/scoped_ptrs_smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/scoped_ptrs_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/scoped_ptrs_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/tls_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/cpputil/tls_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/asn1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/certDN.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/pkcs12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/pkcs7.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/pkcs8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/quickder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/smime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/asn1/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/asn1/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/mutate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/base/mutate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/client_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/client_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_certs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/server_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/socket.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/fuzz/targets/lib/tls/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/base_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certhigh_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/cbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/chachapoly-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/cmac-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/curve25519-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/dsa-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/gcm-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hkdf-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/hmac-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/ike-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/kw-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/rsa_signature-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/curve25519-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/gcm-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/common/testvectors_base/test-structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/cryptohi_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/blake2b_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/kyber768_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_decap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_encap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/prime_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample3-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/google_test/gtest/test/production.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixgtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/nsskeys.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/nss_bogo_shim/nsskeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/json_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/json_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_keygen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_signature_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pk11_gtest/pk11_x25519_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pkcs11testmodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/smime_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/softoken_dh_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/gtest_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/libssl_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/nss_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/rsa8193.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/test_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_agent.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_connect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_protect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_protect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/sysinit_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/baset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/errorval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/hashops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/item.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/libc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/nssbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/nssbaset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/base/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/alg1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certxutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/certxutl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/genname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/genname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/polcyxtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/secname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/stanpcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xauthkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xbsconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certdb/xconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certhigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certhtml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/certvfypkix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/crlv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/ocspti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/certhigh/xcrldist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckfwm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckfwtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/ckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckepv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckfwc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckfwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckmdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/nssckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/sessobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/binst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bobject.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bsession.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/bslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/btoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/builtins.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/ckbiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/builtins/nssckbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/ckdbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ckfw/dbm/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/asn1cmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/challcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfchal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmfresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/cmmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfcont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmffut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfpop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmfreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/crmftmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/encutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/respcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/respcmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/crmf/servget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/cryptohi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/cryptoht.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/dsautil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keyhi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keyt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/keythi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/sechash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/sechash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/seckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/secsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/cryptohi/secvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/hsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/mcom_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/ncompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/include/winfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/h_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/hash_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/mktemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/src/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/ckhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/ckhelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/dev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devtoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/devutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/nssdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/dev/nssdevt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aes-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aes-armv8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aes-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/alghmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/alghmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/altivec-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/arcfive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blapii.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blapit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/blname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/chacha20poly1305-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/crypto_primitives.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/crypto_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/desblapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/det_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/det_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/fipsfreebl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/freeblver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-arm32-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/genload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/hmacct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/hmacct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/intel-aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/intel-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/intel-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/jpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/kyber-pqcrystals-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/kyber-pqcrystals-ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ldvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/lowhash_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mknewpc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mksp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/nsslowhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/nsslowhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ppc-crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ppc-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ppc-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rawhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rijndael_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rsa_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/rsapkcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/secmpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/secmpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/secrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha1-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha256-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha256-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sha_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/shake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/shsign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/shvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/sysrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/tlsprfalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/unix_fips140_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/unix_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/unix_urandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/win_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/alg2268.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/deprecated/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/curve25519_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl-curve.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl-exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/eclt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp256r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp384r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp384r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp521r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/ecl/ecp_secp521r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/logtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/montmulf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/montmulf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_comba.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_gf2m-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mp_gf2m.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpcpucache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_hp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpi_x86_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mplogic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mplogic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpmontg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpprime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpv_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mpvalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/mulsqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/primes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/mpi/vis_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P384.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P384.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P521.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_P521.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/Hacl_Streaming_Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/curve25519-inline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/eurydice_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/lib_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/libintvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/Vale.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarnav.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jarver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jzconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/jar/jzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_certsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_crlsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_errorstrings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_pl_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_pl_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_results.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_revchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_sample_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkix_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/include/pkixt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_procparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/params/pkix_valparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_buildresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_policynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_valresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/results/pkix_verifynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/store/pkix_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/store/pkix_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/top/pkix_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_errpaths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix/util/pkix_tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/Input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/Result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/Time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/include/pkix/pkixutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixbuild.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixcert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixcheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixnames.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixresult.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/lib/pkixverify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssrenam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/nssver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/nss/utilwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/debug_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/dev3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/dev3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11akey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11cxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11func.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11kea.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11nobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pk12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11pub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11sdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11sdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmodi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secmodti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pk11wrap/secpkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12creat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12plcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12plcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/p12tmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs12/pkcs12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/certread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/p7local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/pkcs7t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/secmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/secmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pkcs7/secpkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/asymmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/certdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/cryptocontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/nsspki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/nsspkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pki3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pki3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkibase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkistore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkistore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/pkitm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/symmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/tdcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/pki/trustdomain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmscinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmscipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsdigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsdigest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsencdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsenvdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmslocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmspubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsrecinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsreclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsreclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmssigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmssiginfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsudf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimemessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimesym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimeutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/smime/smimever.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fips_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fipsaudt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/fipstokn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/jpakesftk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lgglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lgglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowpbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/lowpbe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/padbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11ni.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/pkcs11u.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdbti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkdhverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkhmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkike.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/sftkpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softkver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softkver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/softoknt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/cdbhdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/dbmshim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/keydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/keydbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgcreate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgfips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lginit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lgutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pcertt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/softoken/legacydb/pk11db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sqlite/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sqlite/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/SSLerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/authcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/cmpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dhe-param.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtlscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/dtlscon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/preenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/prelib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/selfencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/selfencrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3gthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssl3prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslbloom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslbloom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssldef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslenum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslerrstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslnonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslprimitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslreveal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslsecur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslsnce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/ssltrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/sslver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13ech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13ech.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13echv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hashstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hashstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13psk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13subcerts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/tls13subcerts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/unix_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/unix_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/win32err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/ssl/win32err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sysinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/sysinit/nsssysinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/SECerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/ciferfam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/derdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/derenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/dersubr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/dertime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/eccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/errstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/hasht.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssb64t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nsshash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nsshash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssilckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssilock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssilock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nsslocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssrwlk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssrwlk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssrwlkt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/nssutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/oidstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11n.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11p.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11u.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs11uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs1sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/pkcs1sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/portreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/portreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/quickder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secalgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secasn1u.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/seccomon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secdigt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secoid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secoid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secoidt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secplcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secplcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/secport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/sectime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilpars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilparst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/utilrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/util/verref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/lib/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/hw-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/nss_tool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/argparse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/argparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/db/dbtool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/db/dbtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/digest/digesttool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/digest/digesttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/enc/enctool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/nss/nss-tool/enc/enctool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzz_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzz_simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzz_xfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac-aca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac-aca.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/cac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/capcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/capcsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/card_7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/card_7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/card_7816t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/eventt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/libcacard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/msft.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/msft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcard_emul_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcardt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcardt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vcardt_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vreadert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vscard_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/src/vscclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/tools/tail.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/tools/httpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/config/prdepend.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/config/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/config/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/config/now.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/config/libc_r.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/config/gcc_hidden.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/plgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/plerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/include/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/include/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/include/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/include/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/libc/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/ds/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/ds/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/ds/plhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/ds/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/ds/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/ds/plarena.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/ds/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/prstreams/prstrms.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/prstreams/prstrms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/lib/prstreams/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/private/primpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/private/pprmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/obsolete/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/prosdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_winnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_win95.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_win32_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_unixos.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_unix_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_pth.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_pcos.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_openbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_nto.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_nspr_pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_netbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_freebsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_darwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/_aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/gencfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/combined/pruthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/combined/prustack.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/combined/prulock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/combined/prucv.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/combined/prucpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/combined/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/prtpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/prsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/prrwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/prmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/prdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/prcthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/prcmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/pthreads/ptthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/pthreads/ptsynch.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/pthreads/ptmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/pthreads/ptio.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/pthreads/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prtpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prthinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prsystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prnetdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prlong.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prlog2.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/pripcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/pripc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prerrortable.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prdtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/prcountr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/praton.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/pratom.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/pralarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/memory/prshma.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/memory/prshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/memory/prseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/win32_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w95thred.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w95sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w95io.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w95dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w95cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w32shm.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w32rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w32poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/w32ipcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntio.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntgc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ntdllmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/uxwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/uxshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/uxrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/uxproces.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/uxpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/unix_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/riscos.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/pthreads_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/nto.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/netbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/hpux.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/dgux.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/aixwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/prosdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/malloc/prmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/malloc/prmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/malloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/linking/prlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/linking/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prstdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prscanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prpolevt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prmwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prmmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prmapopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prlayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/pripv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/priometh.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prio.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prfdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/prdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/prvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/hwtests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/libcacard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libcacard/tests/unit_cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/tests/testprstrm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rctime.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rctime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcnetio.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcnetio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcnetdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rclock.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rclock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcio.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcinrval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcfileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcfileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rccv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rccv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/src/cplus/rcascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/tests/ut_ttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nspr/pr/tests/prttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/interval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/ranfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/src/cplus/tests/tpd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prcpucfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/Debug/include/nspr/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/alghmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/baset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/basicutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/blapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/certi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/certxutl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ckfwm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ckfwtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ckhelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ckmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/cmmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/cmmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/cmslocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/crmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/crmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/dev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/dev3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/devm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/devt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/devtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ecl-curve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ecl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/eclt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/genname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/hmacct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/keyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/nssdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/nssdevt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/nssoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/nsspki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/nsspkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/nssrenam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ocspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/ocspti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/p7local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pk11table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pkcs11ni.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pki3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pkim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pkistore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/pkitm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/secmodi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/secmodti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/secmpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/secrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/secutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/sftkdbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/softkver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/softoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/softoknt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/verref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/private/nss/xconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/blapit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/certdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/certt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/ciferfam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cmmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cmmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cmsreclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cmst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/crmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cryptohi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/cryptoht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/eccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/ecl-exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/hasht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/jar-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/jar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/jarfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/keyhi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/keyt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/keythi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssb64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssb64t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssbaset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckepv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckfwc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckfwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckmdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nsshash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssilckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssilock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nsslocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nsslowhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssrwlk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssrwlkt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/nssutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/ocspt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/p12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/p12plcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/p12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pk11func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pk11hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pk11pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pk11priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pk11pub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pk11sdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs11n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs11p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs11u.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs11uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs1sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/pkcs7t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/portreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/preenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secasn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/seccomon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secdert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secdig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secdigt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/sechash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secoid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secoidt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secpkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secpkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/secport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/shsign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/sslexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/sslproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/sslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/utilmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/utilpars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/utilparst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/utilrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/Input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/Result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/Time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/nss_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcpucfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/lib/ds/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/lib/ds/_pl_bld.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/lib/libc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/lib/libc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/lib/libc/src/_pl_bld.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/pr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/pr/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/Debug/pr/src/_pr_bld.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/config/gcc_hidden.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/config/libc_r.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/config/now.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/config/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/config/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/config/prdepend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ds/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ds/plarena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ds/plarena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ds/plarenas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ds/plhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ds/plhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/ds/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/include/plbase64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/include/plerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/include/plgetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/include/plstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/plerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/plgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/libc/src/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/prstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/prstreams/plvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/prstreams/prstrms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/prstreams/prstrms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/prstreams/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/prstreams/tests/testprstrm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/tests/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/tests/base64t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/tests/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/lib/tests/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/gencfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/nspr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/pratom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prbit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prcountr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prcvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prdtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prinet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/pripcsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prlong.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prolock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prpdce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prprf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prproces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prrwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prshm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prshma.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prsystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prtpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prvrsion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/prwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_darwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_freebsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_netbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_nspr_pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_nto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_openbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_pcos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_pth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_qnx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_unix_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_unixos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_win32_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_win95.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/_winnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/md/prosdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/obsolete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/obsolete/pralarm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/obsolete/probslet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/obsolete/protypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/obsolete/prsem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/private/pprio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/private/pprmwait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/private/pprthred.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/private/primpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/include/private/prpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/prvrsion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcascii.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rccv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rccv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcfileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcfileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcinrval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcinrval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rclock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rclock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rcthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rctime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/rctime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/interval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/ranfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/cplus/tests/tpd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prfdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/priometh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/pripv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prlayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prmapopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prmmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prmwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prpolevt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prscanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/io/prstdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/linking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/linking/prlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/malloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/malloc/prmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/malloc/prmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/prosdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/aixwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/dgux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/hpux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/netbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/nto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/pthreads_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/qnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/riscos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/unix_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/uxpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/uxproces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/uxrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/uxshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/unix/uxwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntdllmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntgc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/ntthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w32ipcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w32poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w32rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w32shm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w95cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w95dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w95io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w95sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/w95thred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/md/windows/win32_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/memory/prseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/memory/prshm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/memory/prshma.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/pralarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/pratom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/praton.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prcountr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prdtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prerrortable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prinrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/pripc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/pripcsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prlog2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prlong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prnetdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prolock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prrng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prsystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prthinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prtpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/misc/prtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/pthreads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/pthreads/ptio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/pthreads/ptmisc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/pthreads/ptsynch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/pthreads/ptthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/prcmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/prcthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/prdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/prmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/prrwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/prsem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/prtpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/combined/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/combined/prucpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/combined/prucv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/combined/prulock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/combined/prustack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/src/threads/combined/pruthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/acceptread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/acceptreademu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/addrstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/affinity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/anonfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/attach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/bigfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/bigfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/bigfile3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/bug1test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/cltsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/concur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/cvar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/cvar2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dbmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dbmalloc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dceemu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/depend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dlltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/errset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/fdcach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/forktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/formattm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/freeif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/getai.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/gethost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/getproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/i2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/initclk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/inrval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/instrumt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/intrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/intrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/io_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/io_timeoutk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/io_timeoutu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/ioconthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/joinkk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/joinku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/joinuk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/joinuu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/layer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/lazyinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/libfilename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/lltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/lockfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/logfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/makedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/many_cv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/mbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/monref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/multiacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/multiwait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/nameshm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/nbconn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/nblayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/ntioto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/ntoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/obsints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/op_2long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/op_excl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/op_filnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/op_filok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/op_noacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/op_nofil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/openfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/parent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/parsetm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/peek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/pipeping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/pipeping2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/pipepong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/pipepong2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/pipeself.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/poll_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/poll_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/poll_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/pollable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prfdbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prftest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prftest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prfz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/primblok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/priotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prpollml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/prttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/pushtop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/randseed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/ranfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/reinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/rwlockrank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/rwlocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sel_spd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/selct_er.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/selct_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/selct_to.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/select2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/selintr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/semaerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/semaerr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/semaping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/semapong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sendzlf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/servr_kk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/servr_ku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/servr_uk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/servr_uu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/short_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sockping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sockpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/str2addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/strod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/suspend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/testbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/thrpool_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/thrpool_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/thruput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/timemac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/timetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/tmoacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/tmocon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/tpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/udpsrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/ut_ttools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/vercheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/xnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/y2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/y2ktmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/zerolen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dll/mygetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/pr/tests/dll/mysetval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/tools/httpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nspr/tools/tail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/addbuiltin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/addbuiltin/addbuiltin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/atob/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/atob/atob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/bltest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/bltest/pkcs1_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/bltest/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/bltest/tests/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/btoa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/btoa/btoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/certutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/certutil/certext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/certutil/certutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/certutil/certutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/certutil/keystuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/chktest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crlutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crlutil/crlgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crlutil/crlgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crlutil/crlgen_lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crlutil/crlutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crmf-cgi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crmf-cgi/crmfcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crmftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/dbck/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/dbck/dbck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/dbck/dbrecover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/dbtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/dbtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/dbtool/dbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/derdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/derdump/derdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/digest/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ecperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ecperf/ecperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/fbectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/fbectest/testvecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/fipstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/httpserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/httpserv/httpserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/basicutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/basicutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/berparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/derprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/moreoids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/pk11table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/pk11table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/pppolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/secpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/secutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lib/secutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/perf/libpkix_buildthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/perf/nss_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkixutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/pkixutil/pkixutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/testutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil_nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/listsuites/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/listsuites/listsuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lowhashtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/makepqg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/makepqg/makepqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/install-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/install-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/install.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/install.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/installparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/installparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/instsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/lex.Pk11Install_yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/modutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/modutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/modutil/pk11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/mpitests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/multinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/multinit/multinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/nss-policy-check/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/nss-policy-check/nss-policy-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ocspclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ocspclnt/ocspclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ocspresp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ocspresp/ocspresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/oidcalc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/oidcalc/oidcalc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7content/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7content/p7content.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7env/p7env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7sign/p7sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/p7verify/p7verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11ectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11gcmtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11importtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11mode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11mode/pk11mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk11util/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk12util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk12util/pk12util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk12util/pk12util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk1sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pk1sign/pk1sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pkix-errcodes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pkix-errcodes/pkix-errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ppcertdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ppcertdata/ppcertdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pwdecrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/pwdecrypt/pwdecrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/rsaperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/rsaperf/defkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/rsaperf/rsaperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/rsapoptst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/rsapoptst/rsapoptst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/sdbthreadtst/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/sdbthreadtst/sdbthreadtst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/sdrtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/selfserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/selfserv/selfserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/shlibsign/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/shlibsign/shlibsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/shlibsign/mangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/shlibsign/mangle/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/certgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/javascript.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/signtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/signtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signtool/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signver/pk7print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/signver/signver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/smimetools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/smimetools/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ssltap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/ssltap/ssltap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/strsclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/strsclnt/strsclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/symkeyutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/symkeyutil/symkeyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tstclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/tstclnt/tstclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/validation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/validation/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/vfychain/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/vfychain/vfychain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/vfyserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/vfyserv/vfyserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/vfyserv/vfyserv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cmd/vfyserv/vfyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/coreconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/coreconf/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/coreconf/nsinstall/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/coreconf/nsinstall/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/coreconf/nsinstall/pathsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/coreconf/nsinstall/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/cpputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/databuffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/databuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/dummy_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/dummy_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/dummy_io_fwd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/freebl_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/nss_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/scoped_ptrs_smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/scoped_ptrs_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/scoped_ptrs_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/tls_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/cpputil/tls_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/asn1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/certDN.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/pkcs12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/pkcs7.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/pkcs8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/quickder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/smime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/asn1/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/asn1/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/base/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/base/mutate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/base/mutate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/client_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/client_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_certs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/socket.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/base_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/certdb_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/certhigh_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/cbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/chachapoly-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/cmac-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/curve25519-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/dsa-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/gcm-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/kw-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/rsa_signature-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors_base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors_base/curve25519-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors_base/gcm-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/common/testvectors_base/test-structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/cryptohi_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/der_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/blake2b_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/kyber768_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/mlkem768_decap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/mlkem768_encap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/prime_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample3-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-internal-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/production.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixgtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/nsskeys.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/nsskeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/json_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/json_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_kbkdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_keygen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_signature_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_x25519_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pkcs11testmodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/smime_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/softoken_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/softoken_gtest/softoken_dh_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/gtest_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/libssl_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/nss_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/rsa8193.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/test_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_agent.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_connect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_protect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_protect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/sysinit_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/baset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/errorval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/hashops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/item.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/libc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/nssbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/nssbaset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/base/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/alg1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/certdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/certdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/certi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/certt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/certv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/certxutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/certxutl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/genname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/genname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/polcyxtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/secname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/stanpcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/xauthkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/xbsconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/xconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certdb/xconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/certhigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/certhtml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/certreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/certvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/certvfypkix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/crlv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/ocspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/ocspsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/ocspt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/ocspti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/certhigh/xcrldist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/ckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/ckfwm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/ckfwtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/ckmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/ckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckepv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckfwc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckfwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckmdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/nssckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/sessobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/bfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/binst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/bobject.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/bsession.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/bslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/btoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/builtins.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/ckbiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/builtins/nssckbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/ckdbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ckfw/dbm/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/asn1cmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/challcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmfasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmfchal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmfrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmfresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/cmmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfcont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmffut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfpop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmfreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/crmftmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/encutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/respcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/respcmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/crmf/servget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/cryptohi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/cryptoht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/dsautil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/keyhi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/keyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/keyt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/keythi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/sechash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/sechash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/seckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/secsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/cryptohi/secvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/hsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/mcom_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/ncompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/include/winfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/h_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/h_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/h_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/h_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/hash_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/mktemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/src/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/ckhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/ckhelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/dev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/devm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/devslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/devt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/devtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/devtoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/devutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/nssdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/dev/nssdevt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/Hacl_Hash_SHA2_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/aes-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/aes-armv8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/aes-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/alghmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/alghmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/altivec-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/arcfive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/blapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/blapii.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/blapit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/blinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/blname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/chacha20poly1305-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/crypto_primitives.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/crypto_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/desblapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/det_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/det_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/fipsfreebl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/freeblver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/gcm-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/gcm-arm32-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/gcm-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/gcm-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/genload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/hmacct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/hmacct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/intel-aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/intel-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/intel-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/jpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/kyber-pqcrystals-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/kyber-pqcrystals-ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ldvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/lowhash_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mknewpc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mksp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/nsslowhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/nsslowhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ppc-crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ppc-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ppc-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/rawhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/rijndael_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/rsa_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/rsapkcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/secmpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/secmpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/secrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha1-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha256-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha256-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sha_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/shake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/shsign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/shvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/sysrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/tlsprfalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/unix_fips140_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/unix_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/unix_urandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/win_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/deprecated/alg2268.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/deprecated/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/deprecated/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/curve25519_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl-curve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl-exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/eclt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp256r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp384r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp384r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp521r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp521r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/logtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/montmulf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/montmulf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_comba.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_gf2m-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_gf2m.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpcpucache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_hp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_x86_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mplogic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mplogic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpmontg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpprime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpv_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mpvalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/mulsqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/primes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/mpi/vis_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Hash_SHA3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P384.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P384.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P521.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P521.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Streaming_Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/curve25519-inline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/eurydice_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/lib_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem768.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem768_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem768_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/libintvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Vale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jar-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jar-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jarfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jarfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jarint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jarint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jarnav.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jarsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jarver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jzconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/jar/jzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_certsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_crlsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_errorstrings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_pl_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_pl_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_results.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_revchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_sample_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/include/pkixt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_certselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_policychecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_procparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_trustanchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_valparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_buildresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_policynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_valresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_verifynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/store/pkix_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/store/pkix_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_errpaths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/Input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/Result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/Time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixbuild.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixcert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixcheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixnames.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixresult.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixverify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/test-lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/nssinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/nssoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/nssoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/nssrenam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/nssver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/nss/utilwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/debug_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/dev3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/dev3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11akey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11cxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11kea.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11nobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pk12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11sdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11sdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/secmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/secmodi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/secmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/secmodti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pk11wrap/secpkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12creat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12plcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12plcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/p12tmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs12/pkcs12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/certread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/p7common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/p7create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/p7decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/p7encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/p7local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/p7local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/pkcs7t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/secmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/secmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pkcs7/secpkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/asymmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/certdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/cryptocontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/nsspki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/nsspkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pki3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pki3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pkibase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pkim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pkistore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pkistore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/pkitm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/symmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/tdcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/pki/trustdomain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmscinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmscipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsdigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsdigest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsencdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsenvdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmslocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmspubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsrecinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsreclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsreclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmssigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmssiginfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsudf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/smimemessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/smimesym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/smimeutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/smime/smimever.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/fips_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/fipsaudt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/fipstokn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/jpakesftk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/lgglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/lgglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/lowpbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/lowpbe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/padbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/pkcs11c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/pkcs11i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/pkcs11ni.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/pkcs11u.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkdbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkdbti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkdhverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkhmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkike.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/sftkpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/softkver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/softkver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/softoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/softoknt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/cdbhdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/dbmshim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/keydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/keydbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgcreate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgfips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lginit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/pcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/pcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/pcertt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/softoken/legacydb/pk11db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/sqlite/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/sqlite/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/SSLerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/authcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/cmpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/dhe-param.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/dtls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/dtls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/dtlscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/dtlscon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/preenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/prelib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/selfencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/selfencrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3gthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssl3prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslbloom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslbloom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssldef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslenum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslerrstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslnonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslprimitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslreveal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslsecur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslsnce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/ssltrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/sslver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13ech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13ech.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13echv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13hashstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13hashstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13psk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13subcerts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/tls13subcerts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/unix_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/unix_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/win32err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/ssl/win32err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/sysinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/sysinit/nsssysinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/SECerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/ciferfam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/derdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/derenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/dersubr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/dertime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/eccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/errstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/hasht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssb64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssb64d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssb64e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssb64t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nsshash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nsshash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssilckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssilock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssilock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nsslocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssrwlk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssrwlk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssrwlkt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/nssutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/oidstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11p.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11u.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs11uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs1sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/pkcs1sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/portreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/portreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/quickder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secalgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secasn1d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secasn1e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secasn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secasn1u.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/seccomon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secdert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secdig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secdigt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secoid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secoid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secoidt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secplcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secplcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/secport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/sectime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/utilmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/utilmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/utilpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/utilpars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/utilparst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/utilrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/util/verref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/lib/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/enc/enctool.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/enc/enctool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/digest/digesttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/digest/digesttool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/db/dbtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/db/dbtool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/common/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/common/tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/common/argparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/common/argparse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/nss_tool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/hw-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/nss-tool/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/socket.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/server_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/server_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/server_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/server_certs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/client_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/client_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/base/mutate.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/base/mutate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/base/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/asn1/mutators.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/asn1/mutators.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/tls_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/tls_client.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/smime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/quickder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/pkcs8.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/pkcs7.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/pkcs12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/certDN.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/asn1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/tls_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/tls_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/scoped_ptrs_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/scoped_ptrs_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/scoped_ptrs_smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/nss_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/freebl_scoped_ptrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/dummy_io_fwd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/dummy_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/dummy_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/databuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/databuffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/cpputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cpputil/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/coreconf/nsinstall/pathsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/coreconf/nsinstall/pathsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/coreconf/nsinstall/nsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/coreconf/nsinstall/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/coreconf/empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/coreconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/vfyserv/vfyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/vfyserv/vfyserv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/vfyserv/vfyserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/vfyserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/vfychain/vfychain.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/vfychain/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/validation/validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/validation/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/tstclnt/tstclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/tstclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/symkeyutil/symkeyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/symkeyutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/strsclnt/strsclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/strsclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ssltap/ssltap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ssltap/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/smimetools/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/smimetools/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signver/signver.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signver/pk7print.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signver/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/signtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/signtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/javascript.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/certgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/signtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/shlibsign/mangle/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/shlibsign/mangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/shlibsign/shlibsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/shlibsign/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/selfserv/selfserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/selfserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/sdbthreadtst/sdbthreadtst.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/sdbthreadtst/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/rsapoptst/rsapoptst.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/rsapoptst/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/rsaperf/rsaperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/rsaperf/defkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/rsaperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pwdecrypt/pwdecrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pwdecrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ppcertdata/ppcertdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ppcertdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pkix-errcodes/pkix-errcodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pkix-errcodes/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk1sign/pk1sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk1sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk12util/pk12util.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk12util/pk12util.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk12util/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk11util/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk11util/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk11mode/pk11mode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/pk11mode/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7verify/p7verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7sign/p7sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7env/p7env.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7env/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7content/p7content.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/p7content/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/oidcalc/oidcalc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/oidcalc/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ocspresp/ocspresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ocspresp/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ocspclnt/ocspclnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ocspclnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/nss-policy-check/nss-policy-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/nss-policy-check/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/multinit/multinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/multinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/pk11.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/modutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/modutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/lex.Pk11Install_yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/instsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/installparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/installparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/install.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/install.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/install-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/install-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/modutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/makepqg/makepqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/makepqg/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/listsuites/listsuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/listsuites/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/secutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/secutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/secpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/pppolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/pk11table.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/pk11table.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/moreoids.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/derprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/berparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/basicutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/basicutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/httpserv/httpserv.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/httpserv/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ecperf/ecperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/ecperf/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/digest/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/derdump/derdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/derdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/dbtool/dbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/dbtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/dbck/dbrecover.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/dbck/dbck.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/dbck/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/crmf-cgi/crmfcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/crmf-cgi/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/crlutil/crlutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/crlutil/crlgen_lex.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/crlutil/crlgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/crlutil/crlgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/crlutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/certutil/keystuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/certutil/certutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/certutil/certutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/certutil/certext.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/certutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/btoa/btoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/btoa/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/atob/atob.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/atob/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/addbuiltin/addbuiltin.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/addbuiltin/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/bltest/pkcs1_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/fbectest/testvecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/libpkix/pkixutil/pkixutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/libpkix/pkixutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/libpkix/perf/nss_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/libpkix/perf/libpkix_buildthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/libpkix/perf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/hw-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/nss_tool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/common/argparse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/common/argparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/common/tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/common/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/db/dbtool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/db/dbtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/digest/digesttool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/digest/digesttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/enc/enctool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/nss-tool/enc/enctool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/nssckbi.gen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/nssckbi.gen/certdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/testlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/testlib/nssckbi-testlib.gen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/testlib/nssckbi-testlib.gen/certdata-testlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/blapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/tests/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/bltest/tests/aes_gcm/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/chktest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/chktest/chktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crmftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/crmftest/testcrmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/dbtest/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fbectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fbectest/fbectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fipstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/fipstest/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/params/test_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/results/test_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/store/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/libpkix/testutil/testutil_nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/cmd/libpkix/testutil/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_list2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix/util/test_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/build_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/dumpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/dumpcrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/sample_apps/validate_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/libpkix/testutil/testutil_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lowhashtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/lowhashtest/lowhashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/mpitests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/mpitests/mpi-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/mpitests/test-info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11ectest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11ectest/pk11ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11gcmtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11gcmtest/pk11gcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11importtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/pk11importtest/pk11importtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/sdrtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/sdrtest/sdrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/baddbdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/conflict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/dertimetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/encodeinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/nonspr10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/remtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/cmd/tests/secmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors_base/test-structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors_base/gcm-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors_base/curve25519-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors_base/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/rsa_signature-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/kw-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/ike-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/ike-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/ike-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/ike-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hmac-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hmac-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hmac-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hkdf-sha512-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hkdf-sha384-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hkdf-sha256-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/hkdf-sha1-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/gcm-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/dsa-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/curve25519-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/cmac-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/chachapoly-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/cbc-vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/testvectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/freebl_gtest/kat/mlkem768_encap.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/freebl_gtest/kat/mlkem768_decap.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/freebl_gtest/kat/kyber768_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/freebl_gtest/kat/blake2b_kat.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/freebl_gtest/kat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/base_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/base_gtest/utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/alg1485_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/cert_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certdb_gtest/decode_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certhigh_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/certhigh_gtest/certhigh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/gtests-util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/common/gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/cryptohi_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/der_getint_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/der_quickder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/der_gtest/p12_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/blake2b_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/cmac_unittests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/dh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ecl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ed25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/ghash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/kyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/mpi_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/rsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/rsablind_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/freebl_gtest/shake_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/samples/sample4.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/samples/sample3-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/samples/sample2.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/samples/sample1.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/samples/prime_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/test/production.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/mozpkix_gtest/pkixgtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/nss_bogo_shim/nsskeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/nss_bogo_shim/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/pk11_gtest/pk11_x25519_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/pk11_gtest/pk11_signature_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/pk11_gtest/pk11_keygen.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/pk11_gtest/json_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample1.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-printers.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_all_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/google_test/gtest/test/production.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixgtest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/nss_bogo_shim/nsskeys.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/json_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_keygen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_signature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/softoken_gtest/softoken_dh_vectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pkcs11testmodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/smime_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/smime_gtest/smime_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/softoken_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/softoken_gtest/softoken_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/tls_protect.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/tls_filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/tls_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/tls_agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/test_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/rsa8193.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/nss_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/libssl_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/gtests/ssl_gtest/gtest_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/libssl_internals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/test_io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_agent.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_connect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_protect.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/verref.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/utilrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/utilparst.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/utilpars.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/utilpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/utilmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/utilmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/templates.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/sectime.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secport.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secport.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secplcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secplcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secoidt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secoid.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secoid.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secload.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secitem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secdigt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secdig.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secdig.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secdert.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secder.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/seccomon.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secasn1u.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secasn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secasn1e.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secasn1d.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/secalgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/quickder.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/portreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/portreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs1sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs1sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11u.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11t.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11p.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11n.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11f.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/oidstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssrwlkt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssrwlk.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssrwlk.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nsslocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssilock.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssilock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssilckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nsshash.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nsshash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssb64t.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssb64e.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssb64d.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/nssb64.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/hasht.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/errstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/eccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/dertime.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/dersubr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/derenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/derdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/ciferfam.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/SECerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/sysinit/nsssysinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/sysinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/win32err.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/win32err.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/unix_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/unix_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13subcerts.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13subcerts.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13psk.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13hashstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13hashstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13err.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13echv.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13ech.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13ech.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/tls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslver.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssltrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslsnce.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslsecur.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslreveal.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslprimitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslnonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslimpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslerrstrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslenum.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssldef.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslbloom.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslbloom.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/sslauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3gthr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3exthandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3exthandle.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl3con.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/selfencrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/selfencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/prelib.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/preenc.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/dtlscon.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/dtlscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/dtls13con.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/dtls13con.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/dhe-param.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/cmpcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/authcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/SSLerrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/sqlite/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/sqlite/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/smimever.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/smimeutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/smimesym.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/smimemessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/smime.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsudf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmst.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmssiginfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmssigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsreclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsreclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsrecinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmspubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmslocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsenvdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsencdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsdigest.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsdigdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmscipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmscinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cmsarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/smime/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/trustdomain.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/tdcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/symmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pkitm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pkistore.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pkistore.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pkim.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pkibase.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pki3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pki3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/nsspkit.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/nsspki.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/cryptocontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/certdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/asymmkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/secpkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/secmime.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/secmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/pkcs7t.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/p7local.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/p7local.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/p7encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/p7decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/p7create.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/p7common.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/certread.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs7/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/pkcs12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12tmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12t.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12plcy.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12plcy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12local.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12local.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12e.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12d.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12creat.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/p12.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/secpkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/secmodti.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/secmodt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/secmodi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/secmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11util.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11sdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11sdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11pub.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11pk12.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11pars.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11nobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11load.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11list.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11kea.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11hpke.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11func.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11err.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11cxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/pk11akey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/dev3hack.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/dev3hack.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/debug_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/pk11wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/utilwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/nssver.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/nssrenam.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/nssoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/nssoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/nssinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/system/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/pki/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/module/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix_pl_nss/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_tools.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_errpaths.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/pkix_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/top/pkix_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/top/pkix_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/top/pkix_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/top/pkix_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/top/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/store/pkix_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/store/pkix_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_verifynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_verifynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_valresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_valresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_policynode.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_policynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_buildresult.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/pkix_buildresult.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/results/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_valparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_valparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_procparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/pkix_procparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/params/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/crlsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/checker/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/certsel/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkixt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_sample_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_revchecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_results.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_pl_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_pl_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_errorstrings.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_crlsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_certstore.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix_certsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/libpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jzconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jarver.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jarsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jarnav.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jarint.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jarint.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jarfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jarfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jar.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jar.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jar-ds.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/jar-ds.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/jar/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/dist/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/krmllib/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krml/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/karamel/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Vale.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/Hacl_Bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libintvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_sha3_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_mlkem_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_mlkem_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_mlkem768.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/libcrux_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/lib_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/eurydice_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/curve25519-inline.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Streaming_Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_P521.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_P521.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_P384.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_P384.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_P256.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_P256.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Krmllib.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Curve25519_51.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/Hacl_Chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/verified/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/vis_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/primes.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mulsqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpvalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpv_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpprime.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpmontg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mplogic.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mplogic.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi_x86_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi_hp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi_amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpi-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mpcpucache.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mp_gf2m.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mp_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mp_gf2m-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/mp_comba.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/montmulf.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/montmulf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/logtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mpi/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecp_secp521r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecp_secp521r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecp_secp384r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecp_secp384r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecp_secp256r1.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecp_25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/eclt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecl-priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecl-exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ecl-curve.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/curve25519_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/curve25519_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecl/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/deprecated/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/deprecated/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/deprecated/alg2268.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/win_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/unix_urandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/unix_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/unix_fips140_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/tlsprfalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sysrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/shvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/shsign.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/shake.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha256-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha256-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/sha1-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/secrng.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/secmpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/secmpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/rsapkcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/rsa_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/rijndael_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/rawhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/pqg.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/pqg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ppc-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ppc-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ppc-crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/nsslowhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/nsslowhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mksp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/mknewpc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/lowhash_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ldvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/kyber.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/kyber-pqcrystals-ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/kyber-pqcrystals-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/jpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/intel-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/intel-gcm-wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/intel-aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/hmacct.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/hmacct.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/genload.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/gcm-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/gcm-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/gcm-arm32-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/gcm-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/freeblver.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/fipsfreebl.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ecdecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/det_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/det_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/desblapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/crypto_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/crypto_primitives.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/chacha20poly1305-ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/blname.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/blinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/blapit.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/blapii.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/blapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/arcfive.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/altivec-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/alghmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/alghmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/aes-x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/aes-armv8.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/aes-armv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/freebl/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/nssdevt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/nssdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/devutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/devtoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/devtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/devt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/devslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/devm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/dev.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/ckhelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/ckhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dev/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/secvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/secsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/seckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/sechash.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/sechash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/keythi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/keyt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/keyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/keyhi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/key.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/dsautil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/cryptoht.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/cryptohi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/cryptohi/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/servget.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/respcmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/respcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/encutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmftmpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfpop.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfget.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmffut.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmfcont.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmft.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmfresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmfrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmfi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmfchal.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmfasn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/cmmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/challcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/asn1cmn.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/crmf/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/ckdbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/nssckbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/ckbiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/builtins.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/btoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/bslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/bsession.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/bobject.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/binst.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/bfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/builtins/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/sessobj.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckmdt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckg.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckfwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckfwc.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckft.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/nssckepv.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/instance.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/ckt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/ckmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/ckfwtm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/ckfwm.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/ckfw.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/ckfw/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/xcrldist.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/ocspti.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/ocspt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/ocspsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/ocspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/crlv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/certvfypkix.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/certvfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/certreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/certhtml.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/certhigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certhigh/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/xconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/xconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/xbsconst.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/xauthkid.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/stanpcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/secname.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/polcyxtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/genname.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/genname.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/certxutl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/certxutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/certv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/certt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/certi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/certdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/certdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/alg1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/certdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/nssbaset.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/nssbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/libc.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/item.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/hashops.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/errorval.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/baset.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/mktemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/hash_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/h_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/h_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/h_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/h_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/winfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/ncompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/mcom_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/hsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/dbm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixverify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixresult.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixnames.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixcheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixcert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/pkixbuild.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/pkixutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/pkixtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/pkixnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/pkixder.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/pkixcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/pkixc.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/pkix.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/Time.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/Result.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/Input.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/pkix-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/mozpkix/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/pk11db.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/pcertt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/pcertdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/pcert.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lowcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lgutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lginit.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lgfips.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lgfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lgdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lgdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lgcreate.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/lgattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/keydbi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/keydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/dbmshim.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/cdbhdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/legacydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/tlsprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/softoknt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/softoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/softkver.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/softkver.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkpars.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkmessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkike.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkhmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkdhverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkdbti.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkdbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sftkdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/sdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/pkcs11u.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/pkcs11ni.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/pkcs11i.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/pkcs11c.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/padbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/lowpbe.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/lowpbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/lowkeyti.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/lowkeyi.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/lowkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/lgglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/lgglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/jpakesftk.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/fipstokn.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/fipsaudt.c Step #6 - "compile-libfuzzer-introspector-x86_64": deleting source-code/src/nss/lib/softoken/fips_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/sysinit_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/sysinit_gtest/sysinit_gtest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_b64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_gtests.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_secasn1d_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_select_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/gtests/util_gtest/util_utf8_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/dbm/tests/lots.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/nss/lib/softoken/fipstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/glib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/glib/garray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/glib/gmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/glib/gthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/glib/gtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/glib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glib-2.0/glib/deprecated/gthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/x86_64-linux-gnu/glib-2.0/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/x86_64-linux-gnu/glib-2.0/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/x86_64-linux-gnu/glib-2.0/include/glibconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 107,833,796 bytes received 172,566 bytes 72,004,241.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 107,482,970 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/ 62.3 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 63.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/ 63.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xfer.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 64.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 6.5 KiB/ 68.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0 files][495.6 KiB/ 73.4 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBghJQSevN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][495.6 KiB/ 73.4 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][495.6 KiB/ 75.6 MiB] / [1 files][495.6 KiB/ 77.7 MiB] / [2 files][495.6 KiB/ 79.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBghJQSevN.data [Content-Type=application/octet-stream]... Step #8: / [2 files][495.6 KiB/ 79.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2 files][502.8 KiB/ 81.4 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2 files][502.8 KiB/ 81.4 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2 files][502.8 KiB/ 82.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2 files][502.8 KiB/ 82.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2 files][502.8 KiB/ 82.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_options_colormap.png [Content-Type=image/png]... Step #8: / [2 files][502.8 KiB/ 82.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [2 files][502.8 KiB/ 82.8 MiB] / [3 files][502.8 KiB/ 82.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [3 files][502.8 KiB/ 85.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3 files][502.8 KiB/ 85.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xfer_colormap.png [Content-Type=image/png]... Step #8: / [3 files][502.8 KiB/ 85.0 MiB] / [4 files][502.8 KiB/ 85.0 MiB] / [5 files][502.8 KiB/ 85.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [5 files][502.8 KiB/ 85.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [5 files][ 1.2 MiB/ 97.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5 files][ 1.2 MiB/ 97.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5 files][ 1.6 MiB/100.3 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simpletlv.covreport [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.7 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EidrrVHci.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [6/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done / [7/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done / [8/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [8/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EidrrVHci.data [Content-Type=application/octet-stream]... Step #8: / [8/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done / [9/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done / [10/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_options.covreport [Content-Type=application/octet-stream]... Step #8: / [10/4.7k files][ 1.8 MiB/102.5 MiB] 1% Done / [11/4.7k files][ 2.2 MiB/102.5 MiB] 2% Done / [12/4.7k files][ 2.2 MiB/102.5 MiB] 2% Done / [13/4.7k files][ 2.2 MiB/102.5 MiB] 2% Done / [14/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done / [15/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done / [16/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done / [17/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done / [18/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done / [19/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70EpkcZPb9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70EpkcZPb9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [20/4.7k files][ 2.3 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70EpkcZPb9.data [Content-Type=application/octet-stream]... Step #8: / [20/4.7k files][ 2.8 MiB/102.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simpletlv_colormap.png [Content-Type=image/png]... Step #8: / [20/4.7k files][ 3.6 MiB/102.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [20/4.7k files][ 4.1 MiB/102.5 MiB] 4% Done / [21/4.7k files][ 4.3 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/4.7k files][ 4.4 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [21/4.7k files][ 4.4 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7EidrrVHci.data.yaml [Content-Type=application/octet-stream]... Step #8: / [21/4.7k files][ 4.7 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBghJQSevN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [21/4.7k files][ 4.7 MiB/102.5 MiB] 4% Done / [22/4.7k files][ 4.7 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [22/4.7k files][ 4.7 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/atr.c [Content-Type=text/x-csrc]... Step #8: / [22/4.7k files][ 4.7 MiB/102.5 MiB] 4% Done / [23/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/libcacard.c [Content-Type=text/x-csrc]... Step #8: / [23/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done / [24/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done / [25/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/common.c [Content-Type=text/x-csrc]... Step #8: / [25/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/initialize.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/hwtests.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/unit_cac.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/tests/simpletlv.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vscclient.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/cac-aca.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcardt_internal.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vreadert.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/card_7816t.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/msft.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/common.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/gp.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/eventt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcardt.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vevent.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.8 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/card_7816.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 4.9 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcard_emul.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 5.0 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/libcacard.h [Content-Type=text/x-chdr]... Step #8: / [26/4.7k files][ 5.0 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcard.c [Content-Type=text/x-csrc]... Step #8: / [26/4.7k files][ 5.0 MiB/102.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcardt.h [Content-Type=text/x-chdr]... Step #8: / [27/4.7k files][ 5.0 MiB/102.5 MiB] 4% Done / [27/4.7k files][ 5.0 MiB/102.5 MiB] 4% Done / [28/4.7k files][ 5.0 MiB/102.5 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/cac.c [Content-Type=text/x-csrc]... Step #8: - [28/4.7k files][ 5.3 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vscard_common.h [Content-Type=text/x-chdr]... Step #8: - [29/4.7k files][ 5.3 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vreader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcard_emul_nss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/event.c [Content-Type=text/x-csrc]... Step #8: - [29/4.7k files][ 5.5 MiB/102.5 MiB] 5% Done - [29/4.7k files][ 5.5 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcard_emul_type.h [Content-Type=text/x-chdr]... Step #8: - [29/4.7k files][ 5.8 MiB/102.5 MiB] 5% Done - [29/4.7k files][ 5.8 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/capcsc.h [Content-Type=text/x-chdr]... Step #8: - [29/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done - [29/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done - [29/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done - [30/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/capcsc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcard_emul_type.c [Content-Type=text/x-csrc]... Step #8: - [30/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done - [30/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/card_7816.c [Content-Type=text/x-csrc]... Step #8: - [30/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done - [31/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done - [32/4.7k files][ 5.9 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/mbcs.c [Content-Type=text/x-csrc]... Step #8: - [32/4.7k files][ 6.1 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/atomic.c [Content-Type=text/x-csrc]... Step #8: - [32/4.7k files][ 6.1 MiB/102.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vreader.c [Content-Type=text/x-csrc]... Step #8: - [32/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/simpletlv.h [Content-Type=text/x-chdr]... Step #8: - [32/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/gp.c [Content-Type=text/x-csrc]... Step #8: - [32/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/fuzz/fuzz_xfer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/fuzz/fuzz_options.c [Content-Type=text/x-csrc]... Step #8: - [32/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done - [32/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [32/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/fuzz/fuzz_simpletlv.c [Content-Type=text/x-csrc]... Step #8: - [33/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done - [33/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done - [34/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/fuzz/fuzzer.h [Content-Type=text/x-chdr]... Step #8: - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/lib/tests/arena.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/short_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/lib/tests/string.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/lib/tests/base64t.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/joinkk.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/msft.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/cvar2.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.8 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/timetest.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/cac.h [Content-Type=text/x-chdr]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/cac-aca.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/simpletlv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/bigfile2.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcacard/src/vcard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/anonfm.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/op_filok.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/peek.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/reinit.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/provider.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/threads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/poll_nm.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/str2addr.c [Content-Type=text/x-csrc]... Step #8: - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [35/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [36/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/obsints.c [Content-Type=text/x-csrc]... Step #8: - [37/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [38/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/dceemu.c [Content-Type=text/x-csrc]... Step #8: - [39/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [40/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [41/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [41/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [42/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [42/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/system.c [Content-Type=text/x-csrc]... Step #8: - [42/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/concur.c [Content-Type=text/x-csrc]... Step #8: - [42/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/forktest.c [Content-Type=text/x-csrc]... Step #8: - [42/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/udpsrv.c [Content-Type=text/x-csrc]... Step #8: - [42/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done - [43/4.7k files][ 6.9 MiB/102.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/freeif.c [Content-Type=text/x-csrc]... Step #8: - [43/4.7k files][ 7.2 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/lltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/thrpool_client.c [Content-Type=text/x-csrc]... Step #8: - [44/4.7k files][ 7.3 MiB/102.5 MiB] 7% Done - [45/4.7k files][ 7.3 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/io_timeout.c [Content-Type=text/x-csrc]... Step #8: - [45/4.7k files][ 7.3 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/layer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/lazyinit.c [Content-Type=text/x-csrc]... Step #8: - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/op_noacc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/getai.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/semapong.c [Content-Type=text/x-csrc]... Step #8: - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [46/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [47/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/errcodes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/nameshm1.c [Content-Type=text/x-csrc]... Step #8: - [47/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [47/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/initclk.c [Content-Type=text/x-csrc]... Step #8: - [47/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/abstract.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sockping.c [Content-Type=text/x-csrc]... Step #8: - [47/4.7k files][ 7.4 MiB/102.5 MiB] 7% Done - [47/4.7k files][ 7.6 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/ioconthr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/joinuk.c [Content-Type=text/x-csrc]... Step #8: - [47/4.7k files][ 7.9 MiB/102.5 MiB] 7% Done - [47/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/semaerr.c [Content-Type=text/x-csrc]... Step #8: - [48/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done - [49/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/rwlockrank.c [Content-Type=text/x-csrc]... Step #8: - [50/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done - [50/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prfdbl.c [Content-Type=text/x-csrc]... Step #8: - [50/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done - [50/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/pushtop.c [Content-Type=text/x-csrc]... Step #8: - [50/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done - [51/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done - [52/4.7k files][ 8.1 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/io_timeoutu.c [Content-Type=text/x-csrc]... Step #8: - [52/4.7k files][ 8.2 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sockpong.c [Content-Type=text/x-csrc]... Step #8: - [52/4.7k files][ 8.2 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/socket.c [Content-Type=text/x-csrc]... Step #8: - [52/4.7k files][ 8.2 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/alarm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/pipeping.c [Content-Type=text/x-csrc]... Step #8: - [52/4.7k files][ 8.2 MiB/102.5 MiB] 7% Done - [52/4.7k files][ 8.2 MiB/102.5 MiB] 7% Done - [53/4.7k files][ 8.2 MiB/102.5 MiB] 7% Done - [54/4.7k files][ 8.2 MiB/102.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/acceptreademu.c [Content-Type=text/x-csrc]... Step #8: - [54/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [55/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/multiwait.c [Content-Type=text/x-csrc]... Step #8: - [55/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prselect.c [Content-Type=text/x-csrc]... Step #8: - [55/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/dbmalloc1.c [Content-Type=text/x-csrc]... Step #8: - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/nbconn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prfz.c [Content-Type=text/x-csrc]... Step #8: - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/nblayer.c [Content-Type=text/x-csrc]... Step #8: - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/lib/tests/getopt.c [Content-Type=text/x-csrc]... Step #8: - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/semaping.c [Content-Type=text/x-csrc]... Step #8: - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/errset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/nonblock.c [Content-Type=text/x-csrc]... Step #8: - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/bigfile3.c [Content-Type=text/x-csrc]... Step #8: - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [56/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [57/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [58/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [59/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [60/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/pipepong.c [Content-Type=text/x-csrc]... Step #8: - [60/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [61/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/dlltest.c [Content-Type=text/x-csrc]... Step #8: - [61/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/accept.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sockopt.c [Content-Type=text/x-csrc]... Step #8: - [61/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [61/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [62/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [63/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [64/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done - [65/4.7k files][ 8.4 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/thruput.c [Content-Type=text/x-csrc]... Step #8: - [65/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/lock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/i2l.c [Content-Type=text/x-csrc]... Step #8: - [65/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/addrstr.c [Content-Type=text/x-csrc]... Step #8: - [65/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done - [65/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/rwlocktest.c [Content-Type=text/x-csrc]... Step #8: - [65/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done - [66/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done - [67/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done - [68/4.7k files][ 8.5 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/primblok.c [Content-Type=text/x-csrc]... Step #8: - [68/4.7k files][ 8.6 MiB/102.5 MiB] 8% Done - [69/4.7k files][ 8.6 MiB/102.5 MiB] 8% Done - [70/4.7k files][ 8.6 MiB/102.5 MiB] 8% Done - [71/4.7k files][ 8.6 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/tmocon.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.7 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/parsetm.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/strod.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/servr_kk.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/selct_nm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/zerolen.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/affinity.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/logger.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/selct_to.c [Content-Type=text/x-csrc]... Step #8: - [71/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [72/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/stdio.c [Content-Type=text/x-csrc]... Step #8: - [72/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [73/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/formattm.c [Content-Type=text/x-csrc]... Step #8: - [73/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [74/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/tmoacc.c [Content-Type=text/x-csrc]... Step #8: - [75/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [75/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [76/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [77/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/lockfile.c [Content-Type=text/x-csrc]... Step #8: - [77/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/priotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/writev.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/cltsrv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/many_cv.c [Content-Type=text/x-csrc]... Step #8: - [77/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [78/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [78/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [78/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/servr_uu.c [Content-Type=text/x-csrc]... Step #8: - [78/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/selintr.c [Content-Type=text/x-csrc]... Step #8: - [79/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/y2ktmo.c [Content-Type=text/x-csrc]... Step #8: - [80/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [81/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [81/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done - [81/4.7k files][ 8.8 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/server_test.c [Content-Type=text/x-csrc]... Step #8: - [81/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [81/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [82/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/gethost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prpollml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/env.c [Content-Type=text/x-csrc]... Step #8: - [83/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [84/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [84/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/io_timeoutk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/op_2long.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/ranfile.c [Content-Type=text/x-csrc]... Step #8: - [85/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [86/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/testbit.c [Content-Type=text/x-csrc]... Step #8: - [87/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [88/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [88/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [88/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [88/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/bug1test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prpoll.c [Content-Type=text/x-csrc]... Step #8: - [89/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [90/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [91/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [92/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [93/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [94/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [94/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/join.c [Content-Type=text/x-csrc]... Step #8: - [94/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [95/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [95/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [96/4.7k files][ 8.9 MiB/102.5 MiB] 8% Done - [97/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done - [98/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prftest2.c [Content-Type=text/x-csrc]... Step #8: - [98/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/depend.c [Content-Type=text/x-csrc]... Step #8: - [99/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done - [99/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done - [99/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done - [100/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done - [101/4.7k files][ 9.0 MiB/102.5 MiB] 8% Done - [102/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done - [103/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/bigfile.c [Content-Type=text/x-csrc]... Step #8: - [103/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done - [104/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done - [105/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/tpd.c [Content-Type=text/x-csrc]... Step #8: - [106/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done - [107/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done - [107/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sel_spd.c [Content-Type=text/x-csrc]... Step #8: - [107/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done - [108/4.7k files][ 9.1 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/selct_er.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/attach.c [Content-Type=text/x-csrc]... Step #8: - [109/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [110/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sema.c [Content-Type=text/x-csrc]... Step #8: - [110/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [111/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [111/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [112/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [112/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [112/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [113/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [113/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [113/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [114/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/intrio.c [Content-Type=text/x-csrc]... Step #8: - [115/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [116/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [117/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [118/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/dtoa.c [Content-Type=text/x-csrc]... Step #8: - [119/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [120/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [121/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [122/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [123/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [123/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [123/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [124/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/pipepong2.c [Content-Type=text/x-csrc]... Step #8: - [125/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [126/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [127/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [128/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [128/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/cvar.c [Content-Type=text/x-csrc]... Step #8: - [129/4.7k files][ 9.2 MiB/102.5 MiB] 8% Done - [130/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done - [130/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ \ [131/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [132/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [133/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [134/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [135/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [136/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [137/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [138/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [139/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/servr_ku.c [Content-Type=text/x-csrc]... Step #8: \ [140/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [140/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [141/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [142/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [143/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [144/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [145/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [146/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [147/4.7k files][ 9.2 MiB/102.5 MiB] 9% Done \ [148/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/ntoh.c [Content-Type=text/x-csrc]... Step #8: \ [148/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/testfile.c [Content-Type=text/x-csrc]... Step #8: \ [148/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/joinuu.c [Content-Type=text/x-csrc]... Step #8: \ [148/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done \ [149/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done \ [150/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done \ [151/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done \ [152/4.7k files][ 9.3 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/y2k.c [Content-Type=text/x-csrc]... Step #8: \ [152/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [153/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [154/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/fileio.c [Content-Type=text/x-csrc]... Step #8: \ [155/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [155/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [156/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prftest1.c [Content-Type=text/x-csrc]... Step #8: \ [156/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [157/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [158/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [159/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/multiacc.c [Content-Type=text/x-csrc]... Step #8: \ [159/4.7k files][ 9.4 MiB/102.5 MiB] 9% Done \ [160/4.7k files][ 9.6 MiB/102.5 MiB] 9% Done \ [161/4.7k files][ 9.6 MiB/102.5 MiB] 9% Done \ [162/4.7k files][ 9.6 MiB/102.5 MiB] 9% Done \ [163/4.7k files][ 9.8 MiB/102.5 MiB] 9% Done \ [164/4.7k files][ 9.8 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sendzlf.c [Content-Type=text/x-csrc]... Step #8: \ [164/4.7k files][ 9.8 MiB/102.5 MiB] 9% Done \ [165/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/foreign.c [Content-Type=text/x-csrc]... Step #8: \ [166/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [167/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [167/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [168/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/thrpool_server.c [Content-Type=text/x-csrc]... Step #8: \ [168/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [169/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [170/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [171/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/parent.c [Content-Type=text/x-csrc]... Step #8: \ [171/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [172/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [173/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [174/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/pipeself.c [Content-Type=text/x-csrc]... Step #8: \ [175/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [175/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [176/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [177/4.7k files][ 9.9 MiB/102.5 MiB] 9% Done \ [178/4.7k files][ 10.1 MiB/102.5 MiB] 9% Done \ [179/4.7k files][ 10.1 MiB/102.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/cleanup.c [Content-Type=text/x-csrc]... Step #8: \ [179/4.7k files][ 10.3 MiB/102.5 MiB] 10% Done \ [180/4.7k files][ 10.3 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/randseed.c [Content-Type=text/x-csrc]... Step #8: \ [180/4.7k files][ 10.3 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/servr_uk.c [Content-Type=text/x-csrc]... Step #8: \ [180/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done \ [181/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done \ [182/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/suspend.c [Content-Type=text/x-csrc]... Step #8: \ [183/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done \ [183/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sprintf.c [Content-Type=text/x-csrc]... Step #8: \ [183/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/inrval.c [Content-Type=text/x-csrc]... Step #8: \ [184/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done \ [184/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done \ [185/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done \ [186/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/xnotify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/pipeping2.c [Content-Type=text/x-csrc]... Step #8: \ [186/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done \ [186/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/intrupt.c [Content-Type=text/x-csrc]... Step #8: \ [186/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/select2.c [Content-Type=text/x-csrc]... Step #8: \ [186/4.7k files][ 10.4 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sigpipe.c [Content-Type=text/x-csrc]... Step #8: \ [187/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [187/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [188/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [189/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [190/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [191/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [192/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [193/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [194/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/getproto.c [Content-Type=text/x-csrc]... Step #8: \ [195/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [196/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [196/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [197/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [198/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/joinku.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/stack.c [Content-Type=text/x-csrc]... Step #8: \ [199/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [199/4.7k files][ 10.7 MiB/102.5 MiB] 10% Done \ [199/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [200/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [201/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/acceptread.c [Content-Type=text/x-csrc]... Step #8: \ [201/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [202/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/pollable.c [Content-Type=text/x-csrc]... Step #8: \ [202/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [203/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/op_nofil.c [Content-Type=text/x-csrc]... Step #8: \ [203/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [204/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/sem.c [Content-Type=text/x-csrc]... Step #8: \ [204/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [205/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [206/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [207/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/openfile.c [Content-Type=text/x-csrc]... Step #8: \ [207/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [208/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/rmdir.c [Content-Type=text/x-csrc]... Step #8: \ [208/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/makedir.c [Content-Type=text/x-csrc]... Step #8: \ [208/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [209/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/fdcach.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/ntioto.c [Content-Type=text/x-csrc]... Step #8: \ [209/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [209/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [210/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [211/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/prftest.c [Content-Type=text/x-csrc]... Step #8: \ [211/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [212/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [213/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [214/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done \ [215/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/logfile.c [Content-Type=text/x-csrc]... Step #8: \ [215/4.7k files][ 10.8 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/time.c [Content-Type=text/x-csrc]... Step #8: \ [215/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [216/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [217/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [218/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/stat.c [Content-Type=text/x-csrc]... Step #8: \ [219/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [219/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/op_filnf.c [Content-Type=text/x-csrc]... Step #8: \ [219/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [220/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [221/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [222/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [223/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/poll_to.c [Content-Type=text/x-csrc]... Step #8: \ [224/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [224/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [225/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [226/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/semaerr1.c [Content-Type=text/x-csrc]... Step #8: \ [226/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/fsync.c [Content-Type=text/x-csrc]... Step #8: \ [226/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/ipv6.c [Content-Type=text/x-csrc]... Step #8: \ [227/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/vercheck.c [Content-Type=text/x-csrc]... Step #8: \ [227/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [227/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/op_excl.c [Content-Type=text/x-csrc]... Step #8: \ [227/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [228/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/exit.c [Content-Type=text/x-csrc]... Step #8: \ [229/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [230/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [230/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [231/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [232/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [233/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/timemac.c [Content-Type=text/x-csrc]... Step #8: \ [233/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/append.c [Content-Type=text/x-csrc]... Step #8: \ [233/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [234/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [235/4.7k files][ 10.9 MiB/102.5 MiB] 10% Done \ [236/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [237/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/version.c [Content-Type=text/x-csrc]... Step #8: \ [237/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [238/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [239/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [240/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [241/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [242/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [243/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/libfilename.c [Content-Type=text/x-csrc]... Step #8: \ [243/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [244/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [245/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/poll_er.c [Content-Type=text/x-csrc]... Step #8: \ [245/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [246/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/switch.c [Content-Type=text/x-csrc]... Step #8: \ [246/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/dll/mygetval.c [Content-Type=text/x-csrc]... Step #8: \ [246/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [247/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/monref.c [Content-Type=text/x-csrc]... Step #8: \ [247/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [248/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [249/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [250/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/instrumt.c [Content-Type=text/x-csrc]... Step #8: \ [250/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/dbmalloc.c [Content-Type=text/x-csrc]... Step #8: \ [251/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [251/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done \ [252/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/src/cplus/tests/thread.cpp [Content-Type=text/x-c++src]... Step #8: \ [252/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/src/cplus/tests/switch.cpp [Content-Type=text/x-c++src]... Step #8: | [253/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/src/cplus/tests/time.cpp [Content-Type=text/x-c++src]... Step #8: | [253/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done | [253/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done | [254/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/src/cplus/tests/ranfile.cpp [Content-Type=text/x-c++src]... Step #8: | [255/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done | [256/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done | [256/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done | [257/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done | [258/4.7k files][ 11.0 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/src/cplus/tests/interval.cpp [Content-Type=text/x-c++src]... Step #8: | [258/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/src/cplus/tests/fileio.cpp [Content-Type=text/x-c++src]... Step #8: | [259/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done | [259/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/src/cplus/tests/tpd.cpp [Content-Type=text/x-c++src]... Step #8: | [259/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nspr/pr/tests/dll/mysetval.c [Content-Type=text/x-csrc]... Step #8: | [259/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done | [260/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done | [261/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done | [262/4.7k files][ 11.1 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/key.h [Content-Type=text/x-chdr]... Step #8: | [262/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done | [263/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done | [264/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/utilparst.h [Content-Type=text/x-chdr]... Step #8: | [264/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/smime.h [Content-Type=text/x-chdr]... Step #8: | [264/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done | [265/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/sslproto.h [Content-Type=text/x-chdr]... Step #8: | [265/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckg.h [Content-Type=text/x-chdr]... Step #8: | [265/4.7k files][ 11.2 MiB/102.5 MiB] 10% Done | [266/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [267/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [268/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [269/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nsslowhash.h [Content-Type=text/x-chdr]... Step #8: | [269/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckbi.h [Content-Type=text/x-chdr]... Step #8: | [269/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secoid.h [Content-Type=text/x-chdr]... Step #8: | [269/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/utilpars.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs11u.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secdert.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nss.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs7t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs11n.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssilckt.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/jar-ds.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secoidt.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/ocspt.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckfwc.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cryptohi.h [Content-Type=text/x-chdr]... Step #8: | [270/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [271/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nsslocks.h [Content-Type=text/x-chdr]... Step #8: | [271/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [272/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secport.h [Content-Type=text/x-chdr]... Step #8: | [272/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssb64t.h [Content-Type=text/x-chdr]... Step #8: | [272/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [273/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [274/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [275/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [276/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssbase.h [Content-Type=text/x-chdr]... Step #8: | [277/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [278/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [279/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [279/4.7k files][ 11.3 MiB/102.5 MiB] 11% Done | [280/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done | [281/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done | [282/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckfwt.h [Content-Type=text/x-chdr]... Step #8: | [282/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done | [283/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done | [284/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done | [285/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs1sig.h [Content-Type=text/x-chdr]... Step #8: | [285/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done | [286/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/certt.h [Content-Type=text/x-chdr]... Step #8: | [286/4.7k files][ 11.4 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs11t.h [Content-Type=text/x-chdr]... Step #8: | [287/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [287/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [288/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [289/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [290/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/eccutil.h [Content-Type=text/x-chdr]... Step #8: | [290/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [291/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [292/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pk11pqg.h [Content-Type=text/x-chdr]... Step #8: | [292/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssutil.h [Content-Type=text/x-chdr]... Step #8: | [292/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pk11hpke.h [Content-Type=text/x-chdr]... Step #8: | [292/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secpkcs7.h [Content-Type=text/x-chdr]... Step #8: | [292/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [293/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done | [294/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secmod.h [Content-Type=text/x-chdr]... Step #8: | [294/4.7k files][ 11.5 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssrwlk.h [Content-Type=text/x-chdr]... Step #8: | [294/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/hasht.h [Content-Type=text/x-chdr]... Step #8: | [294/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/jar.h [Content-Type=text/x-chdr]... Step #8: | [295/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [295/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [296/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [297/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cmsreclist.h [Content-Type=text/x-chdr]... Step #8: | [297/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/keyhi.h [Content-Type=text/x-chdr]... Step #8: | [297/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssrwlkt.h [Content-Type=text/x-chdr]... Step #8: | [298/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [298/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [299/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cryptoht.h [Content-Type=text/x-chdr]... Step #8: | [299/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cmst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pk11pub.h [Content-Type=text/x-chdr]... Step #8: | [299/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [300/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [300/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [301/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cmmft.h [Content-Type=text/x-chdr]... Step #8: | [301/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [302/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [303/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secasn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckt.h [Content-Type=text/x-chdr]... Step #8: | [303/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [304/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [304/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secerr.h [Content-Type=text/x-chdr]... Step #8: | [304/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssb64.h [Content-Type=text/x-chdr]... Step #8: | [304/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [305/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [306/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [307/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [308/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [309/4.7k files][ 11.6 MiB/102.5 MiB] 11% Done | [310/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secdigt.h [Content-Type=text/x-chdr]... Step #8: | [310/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/kyber.h [Content-Type=text/x-chdr]... Step #8: | [310/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/ocsp.h [Content-Type=text/x-chdr]... Step #8: | [310/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secmime.h [Content-Type=text/x-chdr]... Step #8: | [310/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done | [311/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done | [312/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done | [313/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cert.h [Content-Type=text/x-chdr]... Step #8: | [313/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secdig.h [Content-Type=text/x-chdr]... Step #8: | [314/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done | [315/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done | [315/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done | [316/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/sslerr.h [Content-Type=text/x-chdr]... Step #8: | [317/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done | [317/4.7k files][ 11.7 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/p12plcy.h [Content-Type=text/x-chdr]... Step #8: | [317/4.7k files][ 11.8 MiB/102.5 MiB] 11% Done | [318/4.7k files][ 11.8 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssilock.h [Content-Type=text/x-chdr]... Step #8: | [318/4.7k files][ 11.8 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs11p.h [Content-Type=text/x-chdr]... Step #8: | [319/4.7k files][ 11.8 MiB/102.5 MiB] 11% Done | [319/4.7k files][ 11.8 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs12t.h [Content-Type=text/x-chdr]... Step #8: | [320/4.7k files][ 11.8 MiB/102.5 MiB] 11% Done | [320/4.7k files][ 11.8 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pk11func.h [Content-Type=text/x-chdr]... Step #8: | [320/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/utilmodt.h [Content-Type=text/x-chdr]... Step #8: | [320/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pk11sdr.h [Content-Type=text/x-chdr]... Step #8: | [320/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckepv.h [Content-Type=text/x-chdr]... Step #8: | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secpkcs5.h [Content-Type=text/x-chdr]... Step #8: | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/ssl.h [Content-Type=text/x-chdr]... Step #8: | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/seccomon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secasn1t.h [Content-Type=text/x-chdr]... Step #8: | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secitem.h [Content-Type=text/x-chdr]... Step #8: | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/p12.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secmodt.h [Content-Type=text/x-chdr]... Step #8: | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [321/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [322/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [323/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [324/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [325/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/portreg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/p12t.h [Content-Type=text/x-chdr]... Step #8: | [325/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [325/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/keythi.h [Content-Type=text/x-chdr]... Step #8: | [325/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [326/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs11uri.h [Content-Type=text/x-chdr]... Step #8: | [327/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cmmf.h [Content-Type=text/x-chdr]... Step #8: | [327/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [327/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [328/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [329/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done | [330/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/crmf.h [Content-Type=text/x-chdr]... Step #8: | [330/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckmdt.h [Content-Type=text/x-chdr]... Step #8: | [330/4.7k files][ 11.9 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/certdb.h [Content-Type=text/x-chdr]... Step #8: | [330/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [331/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [332/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [333/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/lowkeyti.h [Content-Type=text/x-chdr]... Step #8: | [334/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [335/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [335/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [336/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs12.h [Content-Type=text/x-chdr]... Step #8: | [336/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [337/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [338/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [339/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [340/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [341/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [342/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done | [343/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/jarfile.h [Content-Type=text/x-chdr]... Step #8: | [343/4.7k files][ 12.0 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs11f.h [Content-Type=text/x-chdr]... Step #8: | [343/4.7k files][ 12.1 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/ciferfam.h [Content-Type=text/x-chdr]... Step #8: | [343/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [344/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/cms.h [Content-Type=text/x-chdr]... Step #8: | [344/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [345/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [346/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssbaset.h [Content-Type=text/x-chdr]... Step #8: | [346/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/utilrename.h [Content-Type=text/x-chdr]... Step #8: | [346/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/shsign.h [Content-Type=text/x-chdr]... Step #8: | [346/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/lowkeyi.h [Content-Type=text/x-chdr]... Step #8: | [347/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [347/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [348/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [349/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [350/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/base64.h [Content-Type=text/x-chdr]... Step #8: | [351/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done | [351/4.7k files][ 12.2 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/secder.h [Content-Type=text/x-chdr]... Step #8: | [352/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done | [352/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done | [353/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/sechash.h [Content-Type=text/x-chdr]... Step #8: | [353/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/blapit.h [Content-Type=text/x-chdr]... Step #8: | [353/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/keyt.h [Content-Type=text/x-chdr]... Step #8: | [353/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done | [354/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done | [355/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done | [356/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done | [357/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done | [358/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pk11priv.h [Content-Type=text/x-chdr]... Step #8: | [358/4.7k files][ 12.3 MiB/102.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/sslexp.h [Content-Type=text/x-chdr]... Step #8: | [358/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/preenc.h [Content-Type=text/x-chdr]... Step #8: | [359/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [360/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [361/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [361/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [362/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [363/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [364/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/ecl-exp.h [Content-Type=text/x-chdr]... Step #8: | [365/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [365/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [366/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [367/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done | [368/4.7k files][ 12.3 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckft.h [Content-Type=text/x-chdr]... Step #8: | [368/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nssckfw.h [Content-Type=text/x-chdr]... Step #8: | [369/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done | [369/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done | [370/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done | [371/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/crmft.h [Content-Type=text/x-chdr]... Step #8: | [371/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/pkcs11.h [Content-Type=text/x-chdr]... Step #8: | [371/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/sslt.h [Content-Type=text/x-chdr]... Step #8: | [371/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/nsshash.h [Content-Type=text/x-chdr]... Step #8: | [371/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/Time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixc.h [Content-Type=text/x-chdr]... Step #8: | [371/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done | [371/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done | [372/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/Result.h [Content-Type=text/x-chdr]... Step #8: | [372/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done | [373/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixtypes.h [Content-Type=text/x-chdr]... Step #8: | [373/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixcheck.h [Content-Type=text/x-chdr]... Step #8: | [373/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/pkix.h [Content-Type=text/x-chdr]... Step #8: | [373/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/Input.h [Content-Type=text/x-chdr]... Step #8: | [373/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done | [374/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixder.h [Content-Type=text/x-chdr]... Step #8: | [374/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixnss.h [Content-Type=text/x-chdr]... Step #8: | [374/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/nss_scoped_ptrs.h [Content-Type=text/x-chdr]... Step #8: | [374/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/pkixutil.h [Content-Type=text/x-chdr]... Step #8: / [375/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done / [376/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done / [376/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestutil.h [Content-Type=text/x-chdr]... Step #8: / [377/4.7k files][ 12.4 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/public/nss/mozpkix/test/pkixtestnss.h [Content-Type=text/x-chdr]... Step #8: / [378/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [378/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [378/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [379/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pkit.h [Content-Type=text/x-chdr]... Step #8: / [379/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [380/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ckfwtm.h [Content-Type=text/x-chdr]... Step #8: / [380/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [381/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [382/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ckfw.h [Content-Type=text/x-chdr]... Step #8: / [382/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [383/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/hmacct.h [Content-Type=text/x-chdr]... Step #8: / [383/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [384/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done / [385/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/cmmfi.h [Content-Type=text/x-chdr]... Step #8: / [385/4.7k files][ 12.5 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/nsspkit.h [Content-Type=text/x-chdr]... Step #8: / [385/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pkitm.h [Content-Type=text/x-chdr]... Step #8: / [386/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [386/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/sftkdbt.h [Content-Type=text/x-chdr]... Step #8: / [386/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [387/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/blapi.h [Content-Type=text/x-chdr]... Step #8: / [387/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pki.h [Content-Type=text/x-chdr]... Step #8: / [387/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/devt.h [Content-Type=text/x-chdr]... Step #8: / [387/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/base.h [Content-Type=text/x-chdr]... Step #8: / [388/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [388/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/genname.h [Content-Type=text/x-chdr]... Step #8: / [388/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/secrng.h [Content-Type=text/x-chdr]... Step #8: / [388/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ckfwm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ocspi.h [Content-Type=text/x-chdr]... Step #8: / [388/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [388/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/secmpi.h [Content-Type=text/x-chdr]... Step #8: / [388/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [389/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [390/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [391/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done / [392/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pkim.h [Content-Type=text/x-chdr]... Step #8: / [392/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ckt.h [Content-Type=text/x-chdr]... Step #8: / [392/4.7k files][ 12.6 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/blake2b.h [Content-Type=text/x-chdr]... Step #8: / [392/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [393/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [394/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/certxutl.h [Content-Type=text/x-chdr]... Step #8: / [394/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/softoknt.h [Content-Type=text/x-chdr]... Step #8: / [394/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/templates.c [Content-Type=text/x-csrc]... Step #8: / [395/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [396/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [396/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [397/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/certi.h [Content-Type=text/x-chdr]... Step #8: / [397/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [398/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [399/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [400/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/crmfi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/secmodti.h [Content-Type=text/x-chdr]... Step #8: / [400/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/verref.h [Content-Type=text/x-chdr]... Step #8: / [400/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [401/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [402/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [403/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [404/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [405/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [405/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [406/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done / [407/4.7k files][ 12.7 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/devtm.h [Content-Type=text/x-chdr]... Step #8: / [407/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [408/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/baset.h [Content-Type=text/x-chdr]... Step #8: / [408/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/secutil.h [Content-Type=text/x-chdr]... Step #8: / [408/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/nsspki.h [Content-Type=text/x-chdr]... Step #8: / [408/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/cmmfit.h [Content-Type=text/x-chdr]... Step #8: / [409/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [409/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [410/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [411/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [412/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ck.h [Content-Type=text/x-chdr]... Step #8: / [412/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [413/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/dev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/cmslocal.h [Content-Type=text/x-chdr]... Step #8: / [413/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [413/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/secmodi.h [Content-Type=text/x-chdr]... Step #8: / [414/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [415/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/alghmac.h [Content-Type=text/x-chdr]... Step #8: / [415/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [415/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/cmac.h [Content-Type=text/x-chdr]... Step #8: / [415/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ckmd.h [Content-Type=text/x-chdr]... Step #8: / [415/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ecl.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ecl-curve.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ec.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/basicutil.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/keyi.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/softoken.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.8 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ckhelper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/nssoptions.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [416/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/devm.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/ocspti.h [Content-Type=text/x-chdr]... Step #8: / [416/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [417/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/p7local.h [Content-Type=text/x-chdr]... Step #8: / [418/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [419/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [419/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/nssdevt.h [Content-Type=text/x-chdr]... Step #8: / [419/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/nssrenam.h [Content-Type=text/x-chdr]... Step #8: / [419/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [420/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [421/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [422/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/softkver.h [Content-Type=text/x-chdr]... Step #8: / [423/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [424/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [425/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/sqlite3.h [Content-Type=text/x-chdr]... Step #8: / [425/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [426/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [426/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [427/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/nssdev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/sdb.h [Content-Type=text/x-chdr]... Step #8: / [427/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [427/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/dev3hack.h [Content-Type=text/x-chdr]... Step #8: / [428/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [429/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [429/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [430/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done / [431/4.7k files][ 12.9 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/eclt.h [Content-Type=text/x-chdr]... Step #8: / [431/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pkistore.h [Content-Type=text/x-chdr]... Step #8: / [432/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done / [432/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done / [433/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/crmfit.h [Content-Type=text/x-chdr]... Step #8: / [434/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done / [434/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pk11table.h [Content-Type=text/x-chdr]... Step #8: / [434/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pki3hack.h [Content-Type=text/x-chdr]... Step #8: / [434/4.7k files][ 13.0 MiB/102.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/xconst.h [Content-Type=text/x-chdr]... Step #8: / [434/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [435/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/private/nss/pkcs11ni.h [Content-Type=text/x-chdr]... Step #8: / [435/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [436/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [437/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [438/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prerror.h [Content-Type=text/x-chdr]... Step #8: / [438/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [439/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/plerror.h [Content-Type=text/x-chdr]... Step #8: / [440/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [440/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prwin.h [Content-Type=text/x-chdr]... Step #8: / [440/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prclist.h [Content-Type=text/x-chdr]... Step #8: / [441/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [441/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prshma.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prlog.h [Content-Type=text/x-chdr]... Step #8: / [441/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [441/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prinet.h [Content-Type=text/x-chdr]... Step #8: / [441/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/pratom.h [Content-Type=text/x-chdr]... Step #8: / [441/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [442/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [443/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [444/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [445/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [446/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [447/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prmon.h [Content-Type=text/x-chdr]... Step #8: / [447/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [448/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/plstr.h [Content-Type=text/x-chdr]... Step #8: / [448/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [449/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [450/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done / [451/4.7k files][ 13.5 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prenv.h [Content-Type=text/x-chdr]... Step #8: / [452/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [453/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/plhash.h [Content-Type=text/x-chdr]... Step #8: / [453/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [454/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [455/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [455/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [456/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [457/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [458/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [459/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prtpool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prvrsion.h [Content-Type=text/x-chdr]... Step #8: / [460/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [460/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [460/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prmem.h [Content-Type=text/x-chdr]... Step #8: / [460/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [461/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [462/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prinit.h [Content-Type=text/x-chdr]... Step #8: / [462/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prthread.h [Content-Type=text/x-chdr]... Step #8: / [462/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prio.h [Content-Type=text/x-chdr]... Step #8: / [462/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prtrace.h [Content-Type=text/x-chdr]... Step #8: / [462/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [463/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [464/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [465/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/plgetopt.h [Content-Type=text/x-chdr]... Step #8: / [465/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prtime.h [Content-Type=text/x-chdr]... Step #8: / [465/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/plbase64.h [Content-Type=text/x-chdr]... Step #8: / [465/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prlong.h [Content-Type=text/x-chdr]... Step #8: / [465/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [466/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/plarena.h [Content-Type=text/x-chdr]... Step #8: / [466/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [467/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [468/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [469/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [470/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done / [471/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prrng.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.6 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prprf.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prcpucfg.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prerr.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prproces.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prlock.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prsystem.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prmwait.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prrwlock.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prcmon.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prnetdb.h [Content-Type=text/x-chdr]... Step #8: / [471/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done / [472/4.7k files][ 13.7 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/pripcsem.h [Content-Type=text/x-chdr]... Step #8: / [473/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [473/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prtypes.h [Content-Type=text/x-chdr]... Step #8: / [473/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/plarenas.h [Content-Type=text/x-chdr]... Step #8: / [473/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prpdce.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prbit.h [Content-Type=text/x-chdr]... Step #8: / [473/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [473/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [474/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prshm.h [Content-Type=text/x-chdr]... Step #8: / [475/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [475/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [476/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [477/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/nspr.h [Content-Type=text/x-chdr]... Step #8: / [478/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [478/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [479/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prdtoa.h [Content-Type=text/x-chdr]... Step #8: / [479/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [480/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [481/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prinrval.h [Content-Type=text/x-chdr]... Step #8: / [481/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prlink.h [Content-Type=text/x-chdr]... Step #8: / [482/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [482/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prolock.h [Content-Type=text/x-chdr]... Step #8: / [482/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [483/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prcountr.h [Content-Type=text/x-chdr]... Step #8: / [484/4.7k files][ 13.8 MiB/102.5 MiB] 13% Done / [484/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/prcvar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/pralarm.h [Content-Type=text/x-chdr]... Step #8: / [484/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [484/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [485/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [486/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/probslet.h [Content-Type=text/x-chdr]... Step #8: / [486/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/protypes.h [Content-Type=text/x-chdr]... Step #8: / [486/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/private/pprio.h [Content-Type=text/x-chdr]... Step #8: / [486/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/obsolete/prsem.h [Content-Type=text/x-chdr]... Step #8: / [487/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [487/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [488/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/private/pprthred.h [Content-Type=text/x-chdr]... Step #8: / [488/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [489/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/tools/tail.c [Content-Type=text/x-csrc]... Step #8: / [490/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [491/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done / [491/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/dist/Debug/include/nspr/private/prpriv.h [Content-Type=text/x-chdr]... Step #8: / [491/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/tools/httpget.c [Content-Type=text/x-csrc]... Step #8: / [491/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prerror.h [Content-Type=text/x-chdr]... Step #8: / [491/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plerror.h [Content-Type=text/x-chdr]... Step #8: / [491/4.7k files][ 13.9 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prwin.h [Content-Type=text/x-chdr]... Step #8: / [492/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done / [492/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done / [493/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done / [494/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done / [495/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done / [496/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done / [497/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done / [498/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prclist.h [Content-Type=text/x-chdr]... Step #8: / [498/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlog.h [Content-Type=text/x-chdr]... Step #8: - [498/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [499/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [500/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [501/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prshma.h [Content-Type=text/x-chdr]... Step #8: - [501/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [502/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [503/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [504/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prinet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/pratom.h [Content-Type=text/x-chdr]... Step #8: - [504/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [504/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [505/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [506/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prmon.h [Content-Type=text/x-chdr]... Step #8: - [506/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [507/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plhash.h [Content-Type=text/x-chdr]... Step #8: - [508/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [508/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plstr.h [Content-Type=text/x-chdr]... Step #8: - [508/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [509/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [510/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [511/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [512/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [513/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [514/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [515/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [516/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prenv.h [Content-Type=text/x-chdr]... Step #8: - [516/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtpool.h [Content-Type=text/x-chdr]... Step #8: - [516/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [517/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prvrsion.h [Content-Type=text/x-chdr]... Step #8: - [518/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [519/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [519/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prmem.h [Content-Type=text/x-chdr]... Step #8: - [519/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prinit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prthread.h [Content-Type=text/x-chdr]... Step #8: - [519/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [519/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [520/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [521/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [522/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [523/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [524/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prio.h [Content-Type=text/x-chdr]... Step #8: - [524/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [525/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [526/4.7k files][ 14.0 MiB/102.5 MiB] 13% Done - [527/4.7k files][ 14.1 MiB/102.5 MiB] 13% Done - [528/4.7k files][ 14.1 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtrace.h [Content-Type=text/x-chdr]... Step #8: - [528/4.7k files][ 14.1 MiB/102.5 MiB] 13% Done - [529/4.7k files][ 14.1 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plgetopt.h [Content-Type=text/x-chdr]... Step #8: - [529/4.7k files][ 14.1 MiB/102.5 MiB] 13% Done - [530/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plbase64.h [Content-Type=text/x-chdr]... Step #8: - [530/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [531/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prrng.h [Content-Type=text/x-chdr]... Step #8: - [531/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlong.h [Content-Type=text/x-chdr]... Step #8: - [531/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [531/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plarena.h [Content-Type=text/x-chdr]... Step #8: - [531/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [532/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prprf.h [Content-Type=text/x-chdr]... Step #8: - [533/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [533/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [534/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prproces.h [Content-Type=text/x-chdr]... Step #8: - [534/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prerr.h [Content-Type=text/x-chdr]... Step #8: - [534/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prrwlock.h [Content-Type=text/x-chdr]... Step #8: - [534/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prsystem.h [Content-Type=text/x-chdr]... Step #8: - [534/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [535/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [536/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlock.h [Content-Type=text/x-chdr]... Step #8: - [536/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [537/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcpucfg.h [Content-Type=text/x-chdr]... Step #8: - [537/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [538/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [539/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prmwait.h [Content-Type=text/x-chdr]... Step #8: - [539/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [540/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/pripcsem.h [Content-Type=text/x-chdr]... Step #8: - [540/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prpdce.h [Content-Type=text/x-chdr]... Step #8: - [540/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prtypes.h [Content-Type=text/x-chdr]... Step #8: - [540/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prnetdb.h [Content-Type=text/x-chdr]... Step #8: - [540/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [541/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [542/4.7k files][ 14.2 MiB/102.5 MiB] 13% Done - [543/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcmon.h [Content-Type=text/x-chdr]... Step #8: - [543/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/plarenas.h [Content-Type=text/x-chdr]... Step #8: - [543/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prbit.h [Content-Type=text/x-chdr]... Step #8: - [544/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done - [544/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prshm.h [Content-Type=text/x-chdr]... Step #8: - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prlink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prdtoa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/nspr.h [Content-Type=text/x-chdr]... Step #8: - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prinrval.h [Content-Type=text/x-chdr]... Step #8: - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcountr.h [Content-Type=text/x-chdr]... Step #8: - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prolock.h [Content-Type=text/x-chdr]... Step #8: - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/prcvar.h [Content-Type=text/x-chdr]... Step #8: - [545/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done - [546/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done - [547/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/probslet.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/protypes.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/pralarm.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/private/pprio.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.3 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/obsolete/prsem.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/private/prpriv.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/dist/include/nspr/private/pprthred.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/lib/ds/_pl_bld.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/lib/libc/src/_pl_bld.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/config/libc_r.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/Debug/pr/src/_pr_bld.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/config/prdepend.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/config/now.c [Content-Type=text/x-csrc]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/config/nsinstall.c [Content-Type=text/x-csrc]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/config/gcc_hidden.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/config/pathsub.h [Content-Type=text/x-chdr]... Step #8: - [547/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [548/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [549/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [550/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [551/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [552/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/tests/getopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/tests/arena.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strlen.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/tests/string.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/tests/base64t.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strchr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strcase.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/plgetopt.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/base64.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strcmp.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/plerror.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/plvrsion.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strtok.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strpbrk.c [Content-Type=text/x-csrc]... Step #8: - [553/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/src/strdup.c [Content-Type=text/x-csrc]... Step #8: - [554/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [554/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [555/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/include/plerror.h [Content-Type=text/x-chdr]... Step #8: - [556/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [557/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [558/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [559/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [560/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [561/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [562/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [563/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [563/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [564/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [565/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [566/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [567/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [568/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done - [569/4.7k files][ 14.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/ds/plhash.h [Content-Type=text/x-chdr]... Step #8: - [569/4.7k files][ 14.6 MiB/102.5 MiB] 14% Done - [570/4.7k files][ 14.6 MiB/102.5 MiB] 14% Done - [571/4.7k files][ 14.6 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/include/plbase64.h [Content-Type=text/x-chdr]... Step #8: - [572/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [572/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [572/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [573/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/ds/plhash.c [Content-Type=text/x-csrc]... Step #8: - [573/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [574/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [575/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/include/plgetopt.h [Content-Type=text/x-chdr]... Step #8: - [576/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [577/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [578/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [579/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [579/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/libc/include/plstr.h [Content-Type=text/x-chdr]... Step #8: - [580/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [580/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/ds/plarena.h [Content-Type=text/x-chdr]... Step #8: - [580/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/ds/plvrsion.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/ds/plarena.c [Content-Type=text/x-csrc]... Step #8: - [580/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/ds/plarenas.h [Content-Type=text/x-chdr]... Step #8: - [580/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/prstreams/prstrms.h [Content-Type=text/x-chdr]... Step #8: - [581/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/prstreams/prstrms.cpp [Content-Type=text/x-c++src]... Step #8: - [581/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [581/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [581/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [582/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp [Content-Type=text/x-c++src]... Step #8: - [582/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/obsints.c [Content-Type=text/x-csrc]... Step #8: - [583/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [583/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [584/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [585/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/lib/prstreams/plvrsion.c [Content-Type=text/x-csrc]... Step #8: - [585/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/timetest.c [Content-Type=text/x-csrc]... Step #8: - [585/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [586/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [587/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [588/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [589/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/poll_nm.c [Content-Type=text/x-csrc]... Step #8: - [590/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [591/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/anonfm.c [Content-Type=text/x-csrc]... Step #8: - [592/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [593/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [594/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [594/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [595/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [596/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [597/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [597/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [598/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [599/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/op_filok.c [Content-Type=text/x-csrc]... Step #8: - [600/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [601/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [602/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [602/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [603/4.7k files][ 14.7 MiB/102.5 MiB] 14% Done - [604/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [605/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prttools.h [Content-Type=text/x-chdr]... Step #8: - [605/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/bigfile2.c [Content-Type=text/x-csrc]... Step #8: - [605/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [606/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [607/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [608/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [609/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/peek.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/reinit.c [Content-Type=text/x-csrc]... Step #8: - [609/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [609/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/dceemu.c [Content-Type=text/x-csrc]... Step #8: - [609/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [610/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/provider.c [Content-Type=text/x-csrc]... Step #8: - [610/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/threads.c [Content-Type=text/x-csrc]... Step #8: - [610/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [611/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/concur.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/str2addr.c [Content-Type=text/x-csrc]... Step #8: - [611/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [611/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/system.c [Content-Type=text/x-csrc]... Step #8: - [611/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/forktest.c [Content-Type=text/x-csrc]... Step #8: - [612/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [612/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/udpsrv.c [Content-Type=text/x-csrc]... Step #8: - [613/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [613/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [614/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/freeif.c [Content-Type=text/x-csrc]... Step #8: - [614/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/lltest.c [Content-Type=text/x-csrc]... Step #8: - [614/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [615/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [616/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done - [617/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/io_timeout.c [Content-Type=text/x-csrc]... Step #8: - [617/4.7k files][ 14.8 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/thrpool_client.c [Content-Type=text/x-csrc]... Step #8: - [617/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done - [618/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done - [619/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/cvar2.c [Content-Type=text/x-csrc]... Step #8: - [619/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done - [620/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/semapong.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/errcodes.c [Content-Type=text/x-csrc]... Step #8: - [620/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done - [620/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/nameshm1.c [Content-Type=text/x-csrc]... Step #8: - [620/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/lazyinit.c [Content-Type=text/x-csrc]... Step #8: - [620/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done - [621/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/nblayer.c [Content-Type=text/x-csrc]... Step #8: - [621/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done - [622/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done - [623/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/nonblock.c [Content-Type=text/x-csrc]... Step #8: - [623/4.7k files][ 14.9 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/bigfile3.c [Content-Type=text/x-csrc]... Step #8: - [623/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done - [624/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done - [625/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done - [626/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/initclk.c [Content-Type=text/x-csrc]... Step #8: \ [626/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/op_noacc.c [Content-Type=text/x-csrc]... Step #8: \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sockping.c [Content-Type=text/x-csrc]... Step #8: \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/ioconthr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/getai.c [Content-Type=text/x-csrc]... Step #8: \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/abstract.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/semaerr.c [Content-Type=text/x-csrc]... Step #8: \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/joinuk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/rwlockrank.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prfdbl.c [Content-Type=text/x-csrc]... Step #8: \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/io_timeoutu.c [Content-Type=text/x-csrc]... Step #8: \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [627/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [628/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [629/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sockpong.c [Content-Type=text/x-csrc]... Step #8: \ [630/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [631/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [631/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/pushtop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/alarm.c [Content-Type=text/x-csrc]... Step #8: \ [631/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [631/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [632/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [633/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [634/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/pipeping.c [Content-Type=text/x-csrc]... Step #8: \ [635/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [636/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [637/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [638/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [638/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/socket.c [Content-Type=text/x-csrc]... Step #8: \ [639/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [639/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prfz.c [Content-Type=text/x-csrc]... Step #8: \ [640/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [641/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [641/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [642/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [643/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/errset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/short_thread.c [Content-Type=text/x-csrc]... Step #8: \ [643/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [643/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/semaping.c [Content-Type=text/x-csrc]... Step #8: \ [643/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done \ [644/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/mbcs.c [Content-Type=text/x-csrc]... Step #8: \ [644/4.7k files][ 15.0 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/atomic.c [Content-Type=text/x-csrc]... Step #8: \ [644/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/ut_ttools.h [Content-Type=text/x-chdr]... Step #8: \ [644/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [645/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [646/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [647/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [648/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/joinkk.c [Content-Type=text/x-csrc]... Step #8: \ [648/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [649/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [650/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/acceptreademu.c [Content-Type=text/x-csrc]... Step #8: \ [650/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/layer.c [Content-Type=text/x-csrc]... Step #8: \ [650/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [651/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [652/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/dbmalloc1.c [Content-Type=text/x-csrc]... Step #8: \ [652/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/multiwait.c [Content-Type=text/x-csrc]... Step #8: \ [652/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [653/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [654/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prselect.c [Content-Type=text/x-csrc]... Step #8: \ [655/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done \ [655/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/pipepong.c [Content-Type=text/x-csrc]... Step #8: \ [655/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/nbconn.c [Content-Type=text/x-csrc]... Step #8: \ [655/4.7k files][ 15.1 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sockopt.c [Content-Type=text/x-csrc]... Step #8: \ [655/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/lock.c [Content-Type=text/x-csrc]... Step #8: \ [655/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [656/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/thruput.c [Content-Type=text/x-csrc]... Step #8: \ [656/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [657/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [658/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/dlltest.c [Content-Type=text/x-csrc]... Step #8: \ [659/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [659/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [660/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [661/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [662/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [663/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [664/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [665/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/addrstr.c [Content-Type=text/x-csrc]... Step #8: \ [665/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/accept.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/rwlocktest.c [Content-Type=text/x-csrc]... Step #8: \ [665/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [665/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [666/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [667/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [668/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [669/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/i2l.c [Content-Type=text/x-csrc]... Step #8: \ [669/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/selct_nm.c [Content-Type=text/x-csrc]... Step #8: \ [669/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/primblok.c [Content-Type=text/x-csrc]... Step #8: \ [669/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [670/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/tmocon.c [Content-Type=text/x-csrc]... Step #8: \ [670/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [671/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/strod.c [Content-Type=text/x-csrc]... Step #8: \ [671/4.7k files][ 15.2 MiB/102.5 MiB] 14% Done \ [672/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/parsetm.c [Content-Type=text/x-csrc]... Step #8: \ [672/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [673/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/zerolen.c [Content-Type=text/x-csrc]... Step #8: \ [673/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/servr_kk.c [Content-Type=text/x-csrc]... Step #8: \ [674/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [674/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/affinity.c [Content-Type=text/x-csrc]... Step #8: \ [674/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [675/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [676/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [677/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [678/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [679/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/selct_to.c [Content-Type=text/x-csrc]... Step #8: \ [679/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [680/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/logger.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/stdio.c [Content-Type=text/x-csrc]... Step #8: \ [680/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [680/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/formattm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/tmoacc.c [Content-Type=text/x-csrc]... Step #8: \ [680/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [680/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [681/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [682/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [683/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [684/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/many_cv.c [Content-Type=text/x-csrc]... Step #8: \ [684/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/lockfile.c [Content-Type=text/x-csrc]... Step #8: \ [684/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [685/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [686/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [687/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [688/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done \ [689/4.7k files][ 15.3 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/priotest.c [Content-Type=text/x-csrc]... Step #8: \ [689/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [690/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [691/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/cltsrv.c [Content-Type=text/x-csrc]... Step #8: \ [691/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/servr_uu.c [Content-Type=text/x-csrc]... Step #8: \ [691/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/perf.c [Content-Type=text/x-csrc]... Step #8: \ [691/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [692/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/writev.c [Content-Type=text/x-csrc]... Step #8: \ [692/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/selintr.c [Content-Type=text/x-csrc]... Step #8: \ [693/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [693/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [694/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [695/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [696/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done \ [697/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/y2ktmo.c [Content-Type=text/x-csrc]... Step #8: \ [697/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/server_test.c [Content-Type=text/x-csrc]... Step #8: \ [697/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prpollml.c [Content-Type=text/x-csrc]... Step #8: \ [698/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/randseed.c [Content-Type=text/x-csrc]... Step #8: \ [698/4.7k files][ 15.4 MiB/102.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/io_timeoutk.c [Content-Type=text/x-csrc]... Step #8: \ [698/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [699/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [700/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [700/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/bug1test.c [Content-Type=text/x-csrc]... Step #8: \ [700/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/op_2long.c [Content-Type=text/x-csrc]... Step #8: \ [700/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/join.c [Content-Type=text/x-csrc]... Step #8: \ [700/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/gethost.c [Content-Type=text/x-csrc]... Step #8: \ [701/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [701/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/ranfile.c [Content-Type=text/x-csrc]... Step #8: \ [701/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [702/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/env.c [Content-Type=text/x-csrc]... Step #8: \ [703/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/testbit.c [Content-Type=text/x-csrc]... Step #8: \ [703/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [703/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prpoll.c [Content-Type=text/x-csrc]... Step #8: \ [703/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/depend.c [Content-Type=text/x-csrc]... Step #8: \ [704/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [704/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prftest2.c [Content-Type=text/x-csrc]... Step #8: \ [705/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [706/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [707/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [707/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/tpd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sel_spd.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done \ [707/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/selct_er.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/bigfile.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sema.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/attach.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/intrio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/servr_ku.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/dtoa.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/joinuu.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/pipepong2.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/cvar.c [Content-Type=text/x-csrc]... Step #8: \ [707/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/ntoh.c [Content-Type=text/x-csrc]... Step #8: \ [708/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done \ [708/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/testfile.c [Content-Type=text/x-csrc]... Step #8: \ [708/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/y2k.c [Content-Type=text/x-csrc]... Step #8: \ [708/4.7k files][ 15.5 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prftest1.c [Content-Type=text/x-csrc]... Step #8: \ [708/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/multiacc.c [Content-Type=text/x-csrc]... Step #8: \ [708/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/foreign.c [Content-Type=text/x-csrc]... Step #8: \ [708/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sendzlf.c [Content-Type=text/x-csrc]... Step #8: \ [709/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [709/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [709/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [710/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/thrpool_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/pipeself.c [Content-Type=text/x-csrc]... Step #8: \ [710/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [710/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [711/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [712/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/suspend.c [Content-Type=text/x-csrc]... Step #8: \ [712/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/servr_uk.c [Content-Type=text/x-csrc]... Step #8: \ [713/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [713/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [714/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/cleanup.c [Content-Type=text/x-csrc]... Step #8: \ [714/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/inrval.c [Content-Type=text/x-csrc]... Step #8: \ [714/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/parent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sprintf.c [Content-Type=text/x-csrc]... Step #8: \ [714/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [714/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/xnotify.c [Content-Type=text/x-csrc]... Step #8: \ [715/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/intrupt.c [Content-Type=text/x-csrc]... Step #8: \ [715/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [716/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [717/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done \ [717/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/pipeping2.c [Content-Type=text/x-csrc]... Step #8: \ [717/4.7k files][ 15.6 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/getproto.c [Content-Type=text/x-csrc]... Step #8: \ [717/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sigpipe.c [Content-Type=text/x-csrc]... Step #8: \ [717/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/select2.c [Content-Type=text/x-csrc]... Step #8: \ [717/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/stack.c [Content-Type=text/x-csrc]... Step #8: \ [717/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/joinku.c [Content-Type=text/x-csrc]... Step #8: \ [718/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [718/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [719/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/acceptread.c [Content-Type=text/x-csrc]... Step #8: \ [720/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [720/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/sem.c [Content-Type=text/x-csrc]... Step #8: \ [720/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/openfile.c [Content-Type=text/x-csrc]... Step #8: \ [720/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/pollable.c [Content-Type=text/x-csrc]... Step #8: \ [721/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/op_nofil.c [Content-Type=text/x-csrc]... Step #8: \ [721/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [722/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/makedir.c [Content-Type=text/x-csrc]... Step #8: \ [722/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [723/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [724/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [725/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done \ [725/4.7k files][ 15.7 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/rmdir.c [Content-Type=text/x-csrc]... Step #8: \ [726/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [727/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [728/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [729/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/fdcach.c [Content-Type=text/x-csrc]... Step #8: \ [729/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [730/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [731/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/prftest.c [Content-Type=text/x-csrc]... Step #8: \ [732/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [733/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [733/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [734/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/ntioto.c [Content-Type=text/x-csrc]... Step #8: \ [735/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [735/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/op_filnf.c [Content-Type=text/x-csrc]... Step #8: \ [735/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [735/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [736/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [737/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/logfile.c [Content-Type=text/x-csrc]... Step #8: \ [737/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/time.c [Content-Type=text/x-csrc]... Step #8: \ [737/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/switch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/poll_to.c [Content-Type=text/x-csrc]... Step #8: \ [737/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [737/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [738/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [739/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [740/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [741/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [742/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/stat.c [Content-Type=text/x-csrc]... Step #8: \ [743/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/ipv6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/fsync.c [Content-Type=text/x-csrc]... Step #8: \ [743/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [743/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done \ [743/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/semaerr1.c [Content-Type=text/x-csrc]... Step #8: | [743/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done | [744/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/vercheck.c [Content-Type=text/x-csrc]... Step #8: | [745/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/op_excl.c [Content-Type=text/x-csrc]... Step #8: | [745/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done | [746/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done | [746/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/exit.c [Content-Type=text/x-csrc]... Step #8: | [747/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done | [747/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/timemac.c [Content-Type=text/x-csrc]... Step #8: | [747/4.7k files][ 15.8 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/append.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/monref.c [Content-Type=text/x-csrc]... Step #8: | [747/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [747/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/version.c [Content-Type=text/x-csrc]... Step #8: | [747/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [748/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [749/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [750/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [751/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/libfilename.c [Content-Type=text/x-csrc]... Step #8: | [751/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prpolevt.c [Content-Type=text/x-csrc]... Step #8: | [751/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/instrumt.c [Content-Type=text/x-csrc]... Step #8: | [751/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [752/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [753/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [754/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/poll_er.c [Content-Type=text/x-csrc]... Step #8: | [755/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [755/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/prvrsion.c [Content-Type=text/x-csrc]... Step #8: | [756/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [757/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [758/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [759/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [760/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [761/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/dbmalloc.c [Content-Type=text/x-csrc]... Step #8: | [762/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [762/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/dll/mysetval.c [Content-Type=text/x-csrc]... Step #8: | [762/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [762/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prmmap.c [Content-Type=text/x-csrc]... Step #8: | [763/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prdir.c [Content-Type=text/x-csrc]... Step #8: | [763/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [763/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prmapopt.c [Content-Type=text/x-csrc]... Step #8: | [763/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prio.c [Content-Type=text/x-csrc]... Step #8: | [763/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [764/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prlayer.c [Content-Type=text/x-csrc]... Step #8: | [765/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [766/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [767/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prlog.c [Content-Type=text/x-csrc]... Step #8: | [768/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [769/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prprf.c [Content-Type=text/x-csrc]... Step #8: | [770/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [770/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [771/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [771/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [771/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prmwait.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prstdio.c [Content-Type=text/x-csrc]... Step #8: | [771/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prsocket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prscanf.c [Content-Type=text/x-csrc]... Step #8: | [771/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [772/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [773/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [773/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [773/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [774/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [774/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/prfdcach.c [Content-Type=text/x-csrc]... Step #8: | [775/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/tests/dll/mygetval.c [Content-Type=text/x-csrc]... Step #8: | [776/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [777/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [778/4.7k files][ 15.9 MiB/102.5 MiB] 15% Done | [778/4.7k files][ 16.0 MiB/102.5 MiB] 15% Done | [778/4.7k files][ 16.0 MiB/102.5 MiB] 15% Done | [779/4.7k files][ 16.0 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/memory/prseg.c [Content-Type=text/x-csrc]... Step #8: | [779/4.7k files][ 16.0 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/memory/prshm.c [Content-Type=text/x-csrc]... Step #8: | [779/4.7k files][ 16.0 MiB/102.5 MiB] 15% Done | [780/4.7k files][ 16.0 MiB/102.5 MiB] 15% Done | [781/4.7k files][ 16.0 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/memory/prshma.c [Content-Type=text/x-csrc]... Step #8: | [781/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/malloc/prmalloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/linking/prlink.c [Content-Type=text/x-csrc]... Step #8: | [782/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done | [782/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done | [782/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/malloc/prmem.c [Content-Type=text/x-csrc]... Step #8: | [782/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done | [783/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/pthreads/ptsynch.c [Content-Type=text/x-csrc]... Step #8: | [784/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done | [784/4.7k files][ 16.1 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/pthreads/ptio.c [Content-Type=text/x-csrc]... Step #8: | [784/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [785/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/pthreads/ptthread.c [Content-Type=text/x-csrc]... Step #8: | [785/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prenv.c [Content-Type=text/x-csrc]... Step #8: | [786/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [787/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/pthreads/ptmisc.c [Content-Type=text/x-csrc]... Step #8: | [787/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [788/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prinrval.c [Content-Type=text/x-csrc]... Step #8: | [788/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [789/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [789/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [790/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [791/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [792/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prthinfo.c [Content-Type=text/x-csrc]... Step #8: | [793/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [794/4.7k files][ 16.2 MiB/102.5 MiB] 15% Done | [795/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done | [795/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prsystem.c [Content-Type=text/x-csrc]... Step #8: | [796/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done | [796/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done | [797/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/praton.c [Content-Type=text/x-csrc]... Step #8: | [797/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prtpool.c [Content-Type=text/x-csrc]... Step #8: | [798/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done | [798/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done | [799/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done | [800/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done | [801/4.7k files][ 16.4 MiB/102.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/priometh.c [Content-Type=text/x-csrc]... Step #8: | [801/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [802/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [803/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prolock.c [Content-Type=text/x-csrc]... Step #8: | [803/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [804/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/pratom.c [Content-Type=text/x-csrc]... Step #8: | [804/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prerr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prerrortable.c [Content-Type=text/x-csrc]... Step #8: | [804/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [804/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [805/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [806/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [807/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [808/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [809/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [810/4.7k files][ 16.4 MiB/102.5 MiB] 16% Done | [811/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done | [812/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done | [813/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prinit.c [Content-Type=text/x-csrc]... Step #8: | [813/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done | [814/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/io/pripv6.c [Content-Type=text/x-csrc]... Step #8: | [814/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/pripcsem.c [Content-Type=text/x-csrc]... Step #8: | [814/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prtrace.c [Content-Type=text/x-csrc]... Step #8: | [814/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/dtoa.c [Content-Type=text/x-csrc]... Step #8: | [814/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prrng.c [Content-Type=text/x-csrc]... Step #8: | [814/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prnetdb.c [Content-Type=text/x-csrc]... Step #8: | [814/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done | [815/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done | [816/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done | [817/4.7k files][ 16.5 MiB/102.5 MiB] 16% Done | [818/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done | [819/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prlong.c [Content-Type=text/x-csrc]... Step #8: | [819/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prlog2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prerror.c [Content-Type=text/x-csrc]... Step #8: | [819/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done | [819/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done | [820/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done | [821/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done | [822/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prtime.c [Content-Type=text/x-csrc]... Step #8: | [822/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done | [823/4.7k files][ 16.6 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/pripc.c [Content-Type=text/x-csrc]... Step #8: | [823/4.7k files][ 16.7 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prdtoa.c [Content-Type=text/x-csrc]... Step #8: | [823/4.7k files][ 16.7 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/prcountr.c [Content-Type=text/x-csrc]... Step #8: | [823/4.7k files][ 16.7 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/misc/pralarm.c [Content-Type=text/x-csrc]... Step #8: | [823/4.7k files][ 16.7 MiB/102.5 MiB] 16% Done | [824/4.7k files][ 16.7 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcmon.h [Content-Type=text/x-chdr]... Step #8: | [824/4.7k files][ 16.7 MiB/102.5 MiB] 16% Done | [825/4.7k files][ 16.8 MiB/102.5 MiB] 16% Done | [826/4.7k files][ 16.8 MiB/102.5 MiB] 16% Done | [827/4.7k files][ 16.8 MiB/102.5 MiB] 16% Done | [828/4.7k files][ 16.8 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetdb.cpp [Content-Type=text/x-c++src]... Step #8: | [829/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [829/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [830/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [831/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [832/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetio.cpp [Content-Type=text/x-c++src]... Step #8: | [832/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rctime.cpp [Content-Type=text/x-c++src]... Step #8: | [832/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcfileio.h [Content-Type=text/x-chdr]... Step #8: | [832/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rclock.h [Content-Type=text/x-chdr]... Step #8: | [832/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [833/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [834/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcbase.cpp [Content-Type=text/x-c++src]... Step #8: | [834/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcinrval.cpp [Content-Type=text/x-c++src]... Step #8: | [835/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [835/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [836/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetio.h [Content-Type=text/x-chdr]... Step #8: | [836/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rccv.h [Content-Type=text/x-chdr]... Step #8: | [836/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [837/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcbase.h [Content-Type=text/x-chdr]... Step #8: | [837/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [838/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcthread.h [Content-Type=text/x-chdr]... Step #8: | [838/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcascii.h [Content-Type=text/x-chdr]... Step #8: | [839/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [839/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [840/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcinrval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rclock.cpp [Content-Type=text/x-c++src]... Step #8: | [840/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [840/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcnetdb.h [Content-Type=text/x-chdr]... Step #8: | [840/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [841/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [842/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [843/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/prcthr.c [Content-Type=text/x-csrc]... Step #8: | [843/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcio.cpp [Content-Type=text/x-c++src]... Step #8: | [843/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcfileio.cpp [Content-Type=text/x-c++src]... Step #8: | [843/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcio.h [Content-Type=text/x-chdr]... Step #8: | [843/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [844/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [845/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [846/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [847/4.7k files][ 16.9 MiB/102.5 MiB] 16% Done | [848/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rccv.cpp [Content-Type=text/x-c++src]... Step #8: | [848/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rctime.h [Content-Type=text/x-chdr]... Step #8: | [848/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [849/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/tests/switch.cpp [Content-Type=text/x-c++src]... Step #8: | [849/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/tests/thread.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/tests/tpd.cpp [Content-Type=text/x-c++src]... Step #8: | [849/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [849/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/tests/time.cpp [Content-Type=text/x-c++src]... Step #8: | [849/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/tests/ranfile.cpp [Content-Type=text/x-c++src]... Step #8: | [849/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/rcthread.cpp [Content-Type=text/x-c++src]... Step #8: | [849/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [850/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/tests/fileio.cpp [Content-Type=text/x-c++src]... Step #8: | [851/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [851/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [852/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [853/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/prrwlock.c [Content-Type=text/x-csrc]... Step #8: | [853/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/cplus/tests/interval.cpp [Content-Type=text/x-c++src]... Step #8: | [853/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/prcmon.c [Content-Type=text/x-csrc]... Step #8: | [853/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [854/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [855/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/prtpd.c [Content-Type=text/x-csrc]... Step #8: | [855/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/prmon.c [Content-Type=text/x-csrc]... Step #8: | [855/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/unix.c [Content-Type=text/x-csrc]... Step #8: | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/prdump.c [Content-Type=text/x-csrc]... Step #8: | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/combined/prucv.c [Content-Type=text/x-csrc]... Step #8: | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/prsem.c [Content-Type=text/x-csrc]... Step #8: | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/combined/pruthr.c [Content-Type=text/x-csrc]... Step #8: | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/combined/prulock.c [Content-Type=text/x-csrc]... Step #8: | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/combined/prucpu.c [Content-Type=text/x-csrc]... Step #8: | [856/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/threads/combined/prustack.c [Content-Type=text/x-csrc]... Step #8: | [857/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [857/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/prosdep.c [Content-Type=text/x-csrc]... Step #8: | [858/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [858/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [859/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [860/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [861/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done | [862/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/uxproces.c [Content-Type=text/x-csrc]... Step #8: | [862/4.7k files][ 17.0 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/dgux.c [Content-Type=text/x-csrc]... Step #8: | [862/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/darwin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/uxrng.c [Content-Type=text/x-csrc]... Step #8: | [862/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done | [863/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done | [864/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done | [864/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done | [865/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done | [866/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done | [867/4.7k files][ 17.1 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/aix.c [Content-Type=text/x-csrc]... Step #8: / / [867/4.7k files][ 17.2 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/uxpoll.c [Content-Type=text/x-csrc]... Step #8: / [868/4.7k files][ 17.2 MiB/102.5 MiB] 16% Done / [868/4.7k files][ 17.2 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/netbsd.c [Content-Type=text/x-csrc]... Step #8: / [868/4.7k files][ 17.2 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/unix_errors.c [Content-Type=text/x-csrc]... Step #8: / [868/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w95thred.c [Content-Type=text/x-csrc]... Step #8: / [868/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/pthreads_user.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/qnx.c [Content-Type=text/x-csrc]... Step #8: / [868/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [868/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/aixwrap.c [Content-Type=text/x-csrc]... Step #8: / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/nto.c [Content-Type=text/x-csrc]... Step #8: / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/uxwrap.c [Content-Type=text/x-csrc]... Step #8: / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/hpux.c [Content-Type=text/x-csrc]... Step #8: / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/riscos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/openbsd.c [Content-Type=text/x-csrc]... Step #8: / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/linux.c [Content-Type=text/x-csrc]... Step #8: / [869/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/solaris.c [Content-Type=text/x-csrc]... Step #8: / [870/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [870/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntio.c [Content-Type=text/x-csrc]... Step #8: / [871/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [871/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [872/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/freebsd.c [Content-Type=text/x-csrc]... Step #8: / [873/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [873/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/unix/uxshm.c [Content-Type=text/x-csrc]... Step #8: / [873/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntsem.c [Content-Type=text/x-csrc]... Step #8: / [873/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [874/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w32shm.c [Content-Type=text/x-csrc]... Step #8: / [874/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [875/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [876/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [877/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w32ipcsem.c [Content-Type=text/x-csrc]... Step #8: / [877/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w95cv.c [Content-Type=text/x-csrc]... Step #8: / [877/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [878/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [879/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [880/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done / [881/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntsec.c [Content-Type=text/x-csrc]... Step #8: / [881/4.7k files][ 17.3 MiB/102.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w32rng.c [Content-Type=text/x-csrc]... Step #8: / [881/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntdllmn.c [Content-Type=text/x-csrc]... Step #8: / [881/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done / [882/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntgc.c [Content-Type=text/x-csrc]... Step #8: / [882/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/win32_errors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w32poll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntinrval.c [Content-Type=text/x-csrc]... Step #8: / [882/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prmon.h [Content-Type=text/x-chdr]... Step #8: / [883/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done / [884/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done / [884/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done / [884/4.7k files][ 17.4 MiB/102.5 MiB] 17% Done / [884/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prerror.h [Content-Type=text/x-chdr]... Step #8: / [885/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [885/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [886/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prwin.h [Content-Type=text/x-chdr]... Step #8: / [887/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [888/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [888/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [889/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntthread.c [Content-Type=text/x-csrc]... Step #8: / [890/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [890/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [891/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [892/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w95sock.c [Content-Type=text/x-csrc]... Step #8: / [893/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [893/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prclist.h [Content-Type=text/x-chdr]... Step #8: / [893/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [894/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [895/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w95io.c [Content-Type=text/x-csrc]... Step #8: / [895/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/ntmisc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/src/md/windows/w95dllmain.c [Content-Type=text/x-csrc]... Step #8: / [895/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done / [895/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prshma.h [Content-Type=text/x-chdr]... Step #8: / [895/4.7k files][ 17.5 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prlog.h [Content-Type=text/x-chdr]... Step #8: / [895/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [896/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [897/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prvrsion.h [Content-Type=text/x-chdr]... Step #8: / [897/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [898/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/pratom.h [Content-Type=text/x-chdr]... Step #8: / [898/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prinet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prenv.h [Content-Type=text/x-chdr]... Step #8: / [898/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [898/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prtpool.h [Content-Type=text/x-chdr]... Step #8: / [898/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prinit.h [Content-Type=text/x-chdr]... Step #8: / [898/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prmem.h [Content-Type=text/x-chdr]... Step #8: / [898/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [899/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prthread.h [Content-Type=text/x-chdr]... Step #8: / [900/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [901/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [902/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prtrace.h [Content-Type=text/x-chdr]... Step #8: / [902/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [903/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prio.h [Content-Type=text/x-chdr]... Step #8: / [904/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prlong.h [Content-Type=text/x-chdr]... Step #8: / [904/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prrng.h [Content-Type=text/x-chdr]... Step #8: / [904/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [904/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [904/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [905/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prprf.h [Content-Type=text/x-chdr]... Step #8: / [906/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [906/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done / [907/4.7k files][ 17.6 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prtime.h [Content-Type=text/x-chdr]... Step #8: / [908/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done / [908/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/gencfg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prerr.h [Content-Type=text/x-chdr]... Step #8: / [909/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done / [909/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done / [909/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prrwlock.h [Content-Type=text/x-chdr]... Step #8: / [909/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prproces.h [Content-Type=text/x-chdr]... Step #8: / [909/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done / [910/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done / [911/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done / [912/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prsystem.h [Content-Type=text/x-chdr]... Step #8: / [912/4.7k files][ 17.7 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prlock.h [Content-Type=text/x-chdr]... Step #8: / [912/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prmwait.h [Content-Type=text/x-chdr]... Step #8: / [912/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prcmon.h [Content-Type=text/x-chdr]... Step #8: / [913/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [913/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [914/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [915/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [916/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [917/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prnetdb.h [Content-Type=text/x-chdr]... Step #8: / [918/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [918/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prbit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prpdce.h [Content-Type=text/x-chdr]... Step #8: / [918/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prtypes.h [Content-Type=text/x-chdr]... Step #8: / [918/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [919/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/pripcsem.h [Content-Type=text/x-chdr]... Step #8: / [919/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [920/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [920/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [921/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [922/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [923/4.7k files][ 17.8 MiB/102.5 MiB] 17% Done / [924/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [925/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prshm.h [Content-Type=text/x-chdr]... Step #8: / [926/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [926/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [927/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/nspr.h [Content-Type=text/x-chdr]... Step #8: / [927/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prdtoa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/obsolete/pralarm.h [Content-Type=text/x-chdr]... Step #8: / [928/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [928/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prcvar.h [Content-Type=text/x-chdr]... Step #8: / [928/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prlink.h [Content-Type=text/x-chdr]... Step #8: / [928/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [929/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [930/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prinrval.h [Content-Type=text/x-chdr]... Step #8: / [930/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [931/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [932/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [932/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prolock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/prcountr.h [Content-Type=text/x-chdr]... Step #8: / [932/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done / [932/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/obsolete/probslet.h [Content-Type=text/x-chdr]... Step #8: / [932/4.7k files][ 17.9 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/obsolete/prsem.h [Content-Type=text/x-chdr]... Step #8: / [932/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [933/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [934/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [935/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [936/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/obsolete/protypes.h [Content-Type=text/x-chdr]... Step #8: / [936/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/private/pprio.h [Content-Type=text/x-chdr]... Step #8: / [936/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [937/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/private/prpriv.h [Content-Type=text/x-chdr]... Step #8: / [938/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [939/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/private/primpl.h [Content-Type=text/x-chdr]... Step #8: / [939/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [940/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [941/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [941/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/private/pprthred.h [Content-Type=text/x-chdr]... Step #8: / [941/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [942/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_hpux.h [Content-Type=text/x-chdr]... Step #8: / [942/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [943/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [944/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/private/pprmwait.h [Content-Type=text/x-chdr]... Step #8: / [945/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [946/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [947/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [948/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [948/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_darwin.h [Content-Type=text/x-chdr]... Step #8: / [948/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_netbsd.h [Content-Type=text/x-chdr]... Step #8: / [948/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_riscos.h [Content-Type=text/x-chdr]... Step #8: / [948/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_win95.h [Content-Type=text/x-chdr]... Step #8: / [948/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [949/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [950/4.7k files][ 18.0 MiB/102.5 MiB] 17% Done / [951/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [952/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_nspr_pthread.h [Content-Type=text/x-chdr]... Step #8: / [952/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [953/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [954/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [955/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [956/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [957/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [958/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_unix_errors.h [Content-Type=text/x-chdr]... Step #8: / [958/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [959/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [960/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_openbsd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_win32_errors.h [Content-Type=text/x-chdr]... Step #8: / [960/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [960/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done / [961/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_pth.h [Content-Type=text/x-chdr]... Step #8: / [961/4.7k files][ 18.1 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_winnt.h [Content-Type=text/x-chdr]... Step #8: / [961/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_aix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_pcos.h [Content-Type=text/x-chdr]... Step #8: / [961/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [961/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [962/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [963/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [964/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [965/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_solaris.h [Content-Type=text/x-chdr]... Step #8: / [965/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [966/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [967/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [968/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [969/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_unixos.h [Content-Type=text/x-chdr]... Step #8: / [969/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [970/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_nto.h [Content-Type=text/x-chdr]... Step #8: / [970/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [971/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [972/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [973/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [974/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_qnx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/prosdep.h [Content-Type=text/x-chdr]... Step #8: / [974/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [974/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_linux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nspr/pr/include/md/_freebsd.h [Content-Type=text/x-chdr]... Step #8: / [974/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [974/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [975/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [976/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/coreconf/empty.c [Content-Type=text/x-csrc]... Step #8: / [977/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [978/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [978/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [979/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/coreconf/nsinstall/pathsub.c [Content-Type=text/x-csrc]... Step #8: / [979/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [980/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [981/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [982/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [983/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done / [984/4.7k files][ 18.2 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/coreconf/nsinstall/pathsub.h [Content-Type=text/x-chdr]... Step #8: / [984/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/coreconf/nsinstall/nsinstall.c [Content-Type=text/x-csrc]... Step #8: / [984/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/listsuites/listsuites.c [Content-Type=text/x-csrc]... Step #8: / [984/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/ecperf/ecperf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/nss-policy-check/nss-policy-check.c [Content-Type=text/x-csrc]... Step #8: / [984/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [984/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/certutil/certutil.h [Content-Type=text/x-chdr]... Step #8: / [984/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/certutil/keystuff.c [Content-Type=text/x-csrc]... Step #8: / [984/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [985/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [986/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [987/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [988/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [989/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/certutil/certutil.c [Content-Type=text/x-csrc]... Step #8: / [989/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/btoa/btoa.c [Content-Type=text/x-csrc]... Step #8: / [989/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [990/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [991/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/certutil/certext.c [Content-Type=text/x-csrc]... Step #8: / [991/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [992/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/ocspresp/ocspresp.c [Content-Type=text/x-csrc]... Step #8: / [992/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tests/nonspr10.c [Content-Type=text/x-csrc]... Step #8: / [992/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [993/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tests/conflict.c [Content-Type=text/x-csrc]... Step #8: / [993/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tests/baddbdir.c [Content-Type=text/x-csrc]... Step #8: / [993/4.7k files][ 18.3 MiB/102.5 MiB] 17% Done / [994/4.7k files][ 18.5 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tests/secmodtest.c [Content-Type=text/x-csrc]... Step #8: / [994/4.7k files][ 18.5 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tests/remtest.c [Content-Type=text/x-csrc]... Step #8: / [994/4.7k files][ 18.5 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tests/encodeinttest.c [Content-Type=text/x-csrc]... Step #8: / [995/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done / [995/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done / [996/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done / [997/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done / [998/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done / [999/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/bltest/pkcs1_vectors.h [Content-Type=text/x-chdr]... Step #8: / [999/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/bltest/blapitest.c [Content-Type=text/x-csrc]... Step #8: / [999/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tests/dertimetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk11util/pk11util.c [Content-Type=text/x-csrc]... Step #8: - [999/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done - [999/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/bltest/tests/aes_gcm/hex.c [Content-Type=text/x-csrc]... Step #8: - [999/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk11mode/pk11mode.c [Content-Type=text/x-csrc]... Step #8: - [999/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/ssltap/ssltap.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/derdump/derdump.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/sdrtest/sdrtest.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/fbectest/fbectest.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 18.6 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/fbectest/testvecs.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 18.7 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 18.8 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 18.8 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 18.8 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/install.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 18.8 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.0 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.0 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.1 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/modutil.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.1 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/installparse.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.1 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/pk11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/install-ds.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 19.1 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.1 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/modutil.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/install.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/error.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/installparse.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/install-ds.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/lex.Pk11Install_yy.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/modutil/instsec.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/atob/atob.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/dbtool/dbtool.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk11gcmtest/pk11gcmtest.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/addbuiltin/addbuiltin.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/ppcertdata/ppcertdata.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pwdecrypt/pwdecrypt.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_valparams.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_trustanchor.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_procparams.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.2 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/params/test_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.3 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/certsel/test_certselector.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.3 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.3 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_buildresult.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.3 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_verifynode.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.3 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.3 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_policynode.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.4 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.4 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.4 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/results/test_valresult.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/store/test_store.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_ocsp.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_buildchain.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_basicchecker.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_policychecker.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_logger.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.6 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_list.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_error.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix/util/test_list2.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil_nss.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/testutil/testutil_nss.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.7 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkixutil/pkixutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/perf/nss_threads.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/perf/libpkix_buildthreads.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.0k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_date.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.8 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_cert.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_crl.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_string.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_bigint.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_oid.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mem.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_string2.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/stress_test.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 19.9 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_object.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_mutex.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.0 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/pkix_pl/module/test_socket.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/dumpcrl.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/signtool.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/validate_chain.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/build_chain.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/libpkix/sample_apps/dumpcert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/signtool.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/list.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/zip.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/certgen.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/util.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/sign.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.1 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/crmf-cgi/crmfcgi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/zip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signtool/javascript.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk12util/pk12util.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.2 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.3 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lowhashtest/lowhashtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk11importtest/pk11importtest.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/makepqg/makepqg.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/shlibsign/shlibsign.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/validation/validation.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/fipstest/fipstest.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk12util/pk12util.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.4 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/digest/digest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/p7sign/p7sign.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pkix-errcodes/pkix-errcodes.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signver/pk7print.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/signver/signver.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/selfserv/selfserv.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done - [1.1k/4.7k files][ 20.5 MiB/102.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/p7verify/p7verify.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 20.6 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 20.6 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 20.6 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 20.6 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 20.6 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 20.8 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 20.8 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 20.9 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/vfychain/vfychain.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/httpserv/httpserv.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/smimetools/cmsutil.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/symkeyutil/symkeyutil.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/p7env/p7env.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/shlibsign/mangle/mangle.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done - [1.1k/4.7k files][ 21.0 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pp/pp.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.1 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/dbtest/dbtest.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.1 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/ffs.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/pppolicy.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/derprint.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/secutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/moreoids.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/pk11table.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/secutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/basicutil.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/secpwd.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/pk11table.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/berparse.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/mpitests/test-info.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.2 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/lib/basicutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.3 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/mpitests/mpi-test.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.3 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/multinit/multinit.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.3 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/sdbthreadtst/sdbthreadtst.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.4 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.4 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/crlutil/crlgen.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.4 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.4 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.4 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/crlutil/crlutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.5 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.5 MiB/102.5 MiB] 20% Done \ [1.1k/4.7k files][ 21.5 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/crlutil/crlgen_lex.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/4.7k files][ 21.5 MiB/102.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/crlutil/crlgen.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/4.7k files][ 21.6 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk11ectest/pk11ectest.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.6 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.6 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/pk1sign/pk1sign.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.6 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/dbck/dbrecover.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/dbck/dbck.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/tstclnt/tstclnt.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/chktest/chktest.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/ocspclnt/ocspclnt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/p7content/p7content.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/vfyserv/vfyserv.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/vfyserv/vfyserv.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/strsclnt/strsclnt.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/vfyserv/vfyutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/oidcalc/oidcalc.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.7 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.8 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/rsaperf/defkey.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.8 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/crmftest/testcrmf.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.8 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/rsaperf/rsaperf.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cmd/rsapoptst/rsapoptst.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/tls_parser.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/databuffer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/dummy_io.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 21.9 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/tls_parser.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/scoped_ptrs_ssl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/scoped_ptrs_smime.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/databuffer.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/dummy_io.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/cpputil.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.0 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/scoped_ptrs_util.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/freebl_scoped_ptrs.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/nss_scoped_ptrs.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/seckey.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/testlib/nssckbi-testlib.gen/certdata-testlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/cpputil/dummy_io_fwd.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/cryptohi.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/out/Debug/obj/lib/ckfw/builtins/nssckbi.gen/certdata.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/keyhi.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/secvfy.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/cryptoht.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/keyi.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.1 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/sechash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/keythi.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/dsautil.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/secsign.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/sechash.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/cryptohi/keyt.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/freeblver.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sysrand.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/chacha20poly1305-ppc.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/camellia.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/gcm.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.2 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/hmacct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/rawhash.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.4 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.4 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.4 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/rijndael_tables.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 22.4 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.4 MiB/102.5 MiB] 21% Done \ [1.2k/4.7k files][ 22.4 MiB/102.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/des.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/rsapkcs.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 23.2 MiB/102.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha1-armv8.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 23.4 MiB/102.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/crypto_primitives.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/kyber-pqcrystals-ref.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/shvfy.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/blapi.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/secrng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/shake.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/secmpi.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/Hacl_Hash_SHA2_shim.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.8 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 23.9 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/unix_fips140_3.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 23.9 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/stubs.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/arcfour.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha256-x86.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/win_rand.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ppc-gcm-wrap.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/arcfive.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha512.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/loader.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/nsslowhash.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/rsa.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ctr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/blname.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/cmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/gcm-arm32-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/gcm-aarch64.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/blake2b.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/kyber-pqcrystals-ref.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/aes-armv8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha_fast.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/blinit.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/gcm.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.0 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/det_rng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ppc-gcm.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/pqg.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/drbg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/cts.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/gcm-ppc.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/blake2b.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/gcm-x86.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/aeskeywrap.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.1 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.2 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.2 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.2 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.2 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.2 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.2 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.2 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.3 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/stubs.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.3 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/aes-armv8.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.3 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.3 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.3 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mknewpc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mksp.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.3 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.3 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/camellia.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/alghmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/altivec-types.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/alghmac.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/cmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/rijndael.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/unix_rand.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ctr.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/pqg.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/kyber.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/rijndael.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ldvector.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/blapii.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.7k files][ 24.5 MiB/102.5 MiB] 23% Done \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/nsslowhash.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/intel-gcm-wrap.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/desblapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/des.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.2k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/hmacct.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.7k files][ 24.6 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.7 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/fipsfreebl.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.7k files][ 24.7 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.7 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done \ [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/aes-x86.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/lowhash_vector.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/jpake.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/crypto_primitives.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.8 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/unix_urandom.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/rsa_blind.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ec.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/md5.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecdecode.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/tlsprfalg.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/shsign.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 24.9 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha_fast.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/intel-aes.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/intel-gcm.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/det_rng.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/genload.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/md2.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/cts.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha256.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/blapit.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/dh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/dsa.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/secmpi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha256-armv8.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ppc-crypto.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/sha3.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.0 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_32.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/loader.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Krmllib.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_51.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/eurydice_glue.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/curve25519-inline.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/config.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.1 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/lib_intrinsics.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.2 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_128.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.2 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem768_portable.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.2 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.2 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_sha3_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Ed25519.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_51.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_64.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Ed25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libintvector.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_sha3.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.3 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P384.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.4 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.4 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem_portable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.4 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.4 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem_portable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Streaming_Types.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.4 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.4 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.4 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Hash_SHA3.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.5 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem768_portable.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Curve25519_64.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_128.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P521.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.6 MiB/102.5 MiB] 24% Done | [1.3k/4.7k files][ 25.7 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P384.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 25.7 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_core.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 25.7 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 25.7 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P256.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_mlkem768.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Hash_SHA3.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_P521.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.1 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.2 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 26.2 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.2 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_32.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 26.2 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/libcrux_core.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Poly1305_256.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.3 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Vale.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.4 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Krmllib.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Chacha20.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_P256.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Ed25519.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.6 MiB/102.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.3k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/libcrux_core.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Bignum.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Spec.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krmllib.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/types.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/include/krml/internal/target.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.8 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/deprecated/alg2268.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/deprecated/seed.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/deprecated/seed.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_gf2m-priv.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/montmulf.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_hp.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_gf2m.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_sparc.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 26.9 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/montmulf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/vis_proto.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/logtab.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_arm.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpprime.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mulsqr.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_gf2m.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mp_comba.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpprime.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.0 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpmontg.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mplogic.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_x86_asm.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi-config.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.1 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpcpucache.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi-priv.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/primes.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.2 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpvalpha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mplogic.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpi_amd64.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/mpi/mpv_sparc.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl-priv.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp521r1.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp384r1.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp521r1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/curve25519_32.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl-curve.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/curve25519_64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecl-exp.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.3 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/eclt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp384r1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_25519.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/freebl/ecl/ecp_secp256r1.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/ckfwtm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/ckfw.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/find.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/slot.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckg.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/object.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/mechanism.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/token.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.4 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.5 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.5 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.5 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.6 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.6 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/mutex.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/sessobj.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckfwc.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/wrap.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckfwt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/ckfwm.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/ckt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 26% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.7 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/session.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/ck.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/hash.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/instance.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/ckmd.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.8 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.4k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckepv.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckmdt.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/crypto.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckfw.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 27.9 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/builtins.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/nssckft.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/ckbiver.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/nssckbi.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/bobject.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/bslot.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/bfind.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/anchor.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/binst.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/bsession.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/constants.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/builtins/btoken.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/find.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/slot.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/object.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/token.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/db.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/anchor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/session.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pkit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/ckdbm.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/nsspkit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ckfw/dbm/instance.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pkitm.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pki.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pkistore.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/tdcache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pkim.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/trustdomain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/nsspki.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.0 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/certificate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/certdecode.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/symmkey.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/asymmkey.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pkibase.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pki3hack.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pki3hack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/pkistore.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pki/cryptocontext.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11akey.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pars.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pqg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11slot.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.1 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11merge.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.2 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.2 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11sdr.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.2 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.2 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.2 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11hpke.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11hpke.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pqg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/secmod.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11auth.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11list.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixcert.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.3 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.5 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.5 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.5 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pub.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.6 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11nobj.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.6 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.6 MiB/102.5 MiB] 27% Done / [1.5k/4.7k files][ 28.6 MiB/102.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/dev3hack.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/secmodi.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/secmodti.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11mech.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11func.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11err.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11skey.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.7k files][ 28.8 MiB/102.5 MiB] 28% Done / [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done / [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done / [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/secmodt.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11sdr.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/secpkcs5.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11cxt.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11load.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 28.9 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/debug_module.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/dev3hack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11kea.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11cert.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11pk12.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11util.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.1 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11priv.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pk11wrap/pk11obj.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestnss.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestalg.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixc.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/test-lib/pkixtestutil.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixtypes.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.2 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.3 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.3 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.3 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/Result.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/Time.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/Input.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.5 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixder.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.6 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixcheck.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkix.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixutil.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix/pkixnss.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixnames.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixresult.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixcheck.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixverify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixc.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixocsp.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.7 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixnss.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.8 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixbuild.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.8 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.8 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.8 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.8 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.8 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixtime.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.8 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/mozpkix/lib/pkixder.cpp [Content-Type=text/x-c++src]... Step #8: - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12t.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12creat.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12d.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12local.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 29.9 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12exp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/pkcs12t.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12plcy.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12tmpl.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 30.0 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12e.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.7k files][ 30.1 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.1 MiB/102.5 MiB] 29% Done - [1.5k/4.7k files][ 30.1 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.1 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/pkcs12.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.1 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12plcy.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.2 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.2 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.2 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.2 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.2 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.2 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.2 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.3 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.3 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.3 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.3 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.4 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.4 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.4 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.4 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.4 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs12/p12dec.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.5 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.6 MiB/102.5 MiB] 29% Done - [1.6k/4.7k files][ 30.9 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.2 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.2 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.2 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.2 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/devutil.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.2 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/devt.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/devtoken.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/devslot.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/devtm.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/dev.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.3 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/ckhelper.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.4 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.4 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.4 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.4 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.4 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.4 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.4 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/ckhelper.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/nssdevt.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/devm.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_valparams.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dev/nssdev.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_procparams.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_trustanchor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_procparams.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_trustanchor.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_valparams.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.5 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_certselector.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/certsel/pkix_certselector.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_valresult.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_policynode.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_buildresult.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_valresult.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_verifynode.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_verifynode.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_buildresult.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/results/pkix_policynode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.6 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 30% Done - [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_policychecker.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 31.8 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/store/pkix_store.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/store/pkix_store.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/checker/pkix_policychecker.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_build.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_validate.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_lifecycle.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_build.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_validate.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/top/pkix_lifecycle.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_logger.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_errpaths.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_tools.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_error.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_error.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.7k files][ 32.0 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_tools.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.6k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_logger.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_list.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix/util/pkix_list.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 32.3 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_checker.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_certstore.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_params.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_revchecker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_certsel.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_results.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_pl_system.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_errorstrings.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.4 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_pl_pki.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_crlsel.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_util.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 32.5 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkixt.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.6 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.6 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 32.6 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.6 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 32.7 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 32.7 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.7 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.7 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.7 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.7 MiB/102.5 MiB] 31% Done \ [1.7k/4.7k files][ 32.7 MiB/102.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 32.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 32.9 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 32.9 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 32.9 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 32.9 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 32.9 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.0 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/include/pkix_sample_modules.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.1 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.1 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.1 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.1 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.1 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.2 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.3 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.4 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.5 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.7k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done \ [1.8k/4.7k files][ 33.6 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/4.7k files][ 33.7 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/4.7k files][ 33.7 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done | | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done | [1.8k/4.7k files][ 33.8 MiB/102.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 33.9 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 33.9 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 33.9 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 33.9 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 33.9 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 33.9 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 33.9 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/ocspt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/certvfypkix.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/ocspi.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/certreq.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/ocsp.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/ocspsig.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/ocsp.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/certhigh.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/ocspti.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/xcrldist.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.0 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/certhtml.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.1 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/certvfy.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.2 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.2 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.2 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/xconst.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/secname.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certhigh/crlv2.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/certxutl.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/genname.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/crl.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/genname.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/xauthkid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/certxutl.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.3 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/certt.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.5 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.5 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/certi.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/polcyxtn.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/certv3.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/cert.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/xbsconst.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/stanpcertdb.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/certdb.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/alg1485.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.6 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/xconst.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfreq.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/sysinit/nsssysinit.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmfi.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/certdb/certdb.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/respcmn.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfdec.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 34.8 MiB/102.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfcont.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfenc.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/respcli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmfasn1.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfi.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.0 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.1 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.1 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.1 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.1 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.1 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.1 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/servget.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.1 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/challcli.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmfresp.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmft.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmfit.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.2 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/encutil.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfget.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfpop.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmfrec.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmf.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/asn1cmn.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmffut.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/cmmfchal.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmfit.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmft.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/crmf/crmftmpl.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.3 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/db.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/tests/lots.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/h_page.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/mktemp.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/h_bigkey.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/h_log2.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/h_func.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/hash_buf.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/snprintf.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/memmove.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.4 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/dirent.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.5 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/strerror.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.5 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.5 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/src/hash.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.5 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/hash.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.5 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/mcom_db.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.5 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/winfile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/ncompat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/queue.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/search.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/hsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/extern.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/dbm/include/page.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jar-ds.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jzconf.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jarint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jar.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jarfile.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jarnav.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jarint.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jarsign.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jzlib.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jar.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.6 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jarver.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/base.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/arena.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/nssbase.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jar-ds.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.7 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/error.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/jar/jarfile.h [Content-Type=text/x-chdr]... Step #8: | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/list.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/hashops.c [Content-Type=text/x-csrc]... Step #8: | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done | [1.8k/4.7k files][ 35.8 MiB/102.5 MiB] 34% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/libc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/baset.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/hash.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/tracker.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/utf8.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/nssbaset.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 35.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/errorval.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/smimeutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/base/item.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmscinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsarray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/smime.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmspubkey.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmssigdata.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsasn1.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.0 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmscipher.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsmessage.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/smimesym.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsdigest.c [Content-Type=text/x-csrc]... Step #8: / / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsreclist.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmssiginfo.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmst.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/smimever.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmslocal.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsattr.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsdigdata.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsudf.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.1 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsutil.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsencdata.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsreclist.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsdecode.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsencode.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.2 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13replay.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cms.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/smimemessage.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsenvdata.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/dhe-param.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslmutex.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/smime/cmsrecinfo.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssldef.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslproto.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.3 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13ech.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslsock.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/cmpcert.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/win32err.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslbloom.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslauth.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13hashstate.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13hashstate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13exthandle.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslcert.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3ext.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslspec.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslenum.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.4 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslsecur.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13err.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/unix_err.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13hkdf.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/dtlscon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3gthr.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/authcert.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13hkdf.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13exthandle.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.6 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/prelib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13echv.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.7 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.7 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.7 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslcon.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.7 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.7 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslnonce.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.7 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13con.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslerrstrs.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/SSLerrs.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3ecc.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/unix_err.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3exthandle.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslerr.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13psk.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.8 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslgrp.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/dtlscon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/selfencrypt.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 35% Done / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslspec.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/win32err.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslerr.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 36.9 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.2 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.2 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.2 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/dtls13con.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 37.2 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslcert.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssltrace.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3ext.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslsnce.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13psk.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3con.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslencode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3exthandle.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslprimitive.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslver.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslbloom.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.4 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslmutex.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/ssl3prot.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13subcerts.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslreveal.c [Content-Type=text/x-csrc]... Step #8: / [1.9k/4.7k files][ 37.5 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.8 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 37.8 MiB/102.5 MiB] 36% Done / [1.9k/4.7k files][ 38.0 MiB/102.5 MiB] 37% Done / [1.9k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [1.9k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [1.9k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslexp.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13subcerts.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslinfo.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/dtls13con.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/preenc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13ech.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslimpl.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslt.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/selfencrypt.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/sslencode.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/errstrs.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/utilparst.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.1 MiB/102.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secasn1u.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secoid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secdert.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/utilpars.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.2 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/derenc.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.3 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.3 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.3 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.3 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11u.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11n.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secoidt.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nsslocks.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.4 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssilckt.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secport.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssb64t.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs1sig.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nsshash.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11t.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/eccutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssutil.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/templates.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secalgid.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssrwlk.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/sectime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/hasht.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secasn1e.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.5 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssrwlkt.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssb64.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/quickder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secasn1.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secerr.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/verref.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secdigt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secplcy.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/ssl/tls13con.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssb64e.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/derdec.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/portreg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssilock.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.6 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.7 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.7 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.7 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/kyber.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.7 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.7 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11p.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.7 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.7 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secdig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secport.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secasn1t.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/utilmodt.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs1sig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secoid.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secload.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secitem.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.1 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secitem.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssilock.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/portreg.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/4.7k files][ 38.8 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssrwlk.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 - - [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 38.9 MiB/102.5 MiB] 37% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11uri.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/oidstring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/seccomon.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/utilpars.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/SECerrs.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/utilmod.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.0 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11f.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/ciferfam.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/utilrename.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/utf8.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secdig.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/base64.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.1 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secder.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.0k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secplcy.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/secasn1d.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/dertime.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nssb64d.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/nsshash.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/dersubr.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/util/pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/nss/nss.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/nss/utilwrap.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/lowpbe.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/nss/nssinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/nss/nssoptions.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/nss/nssrenam.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.2 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/nss/nssver.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/nss/nssoptions.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/fipstest.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/pkcs11i.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkdbt.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkdb.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkdhverify.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkpwd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/tlsprf.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 - [2.1k/4.7k files][ 39.4 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkike.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/fips_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkhmac.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/jpakesftk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/softoknt.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/softkver.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkpars.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkdbti.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.5 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/pkcs11.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.6 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/lgglue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/pkcs11c.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.6 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.6 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.6 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/fipstokn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkdb.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.6 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.6 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/kbkdf.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/softoken.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sftkmessage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/kem.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/lgglue.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/lowpbe.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/softkver.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/pkcs11u.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.8 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.9 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.9 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.9 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 39.9 MiB/102.5 MiB] 38% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sdb.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.1 MiB/102.5 MiB] 39% Done 4.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/lowkeyti.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/sdb.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.4 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.4 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/lowkey.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.5 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.5 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.5 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.5 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/pkcs11ni.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/fipsaudt.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.6 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/lowkeyi.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.6 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.6 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/kem.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/padbuf.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgdb.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/dbmshim.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgcreate.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgattr.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.7 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/cdbhdl.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/pcert.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgdestroy.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgutil.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgfind.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/pk11db.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowkeyti.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/pcertdb.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.8 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lgfips.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/keydbi.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/pcertt.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowkey.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowkeyi.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lginit.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/secpkcs7.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/keydb.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/softoken/legacydb/lowcert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/pkcs7t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/p7common.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/secmime.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/p7create.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/p7local.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 40.9 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/p7encode.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/certread.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/p7decode.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/p7local.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 - [2.1k/4.7k files][ 41.0 MiB/102.5 MiB] 39% Done 4.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/pkcs7/secmime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/sqlite/sqlite3.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/4.7k files][ 41.1 MiB/102.5 MiB] 40% Done 4.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/tls_server.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.1 MiB/102.5 MiB] 40% Done 4.2 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.2 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.2 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.2 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.2 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/certDN.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/lib/sqlite/sqlite3.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/asn1.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.2 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/pkcs8.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.3 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.3 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.3 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.3 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/smime.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.4 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/pkcs7.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.4 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/pkcs12.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/quickder.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/socket.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/client_config.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/tls_client.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_config.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/common.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 41.5 MiB/102.5 MiB] 40% Done 4.3 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.0 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_config.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/common.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_certs.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/mutators.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/client_config.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/server_certs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/base/database.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/base/mutate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/mutators.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 - [2.1k/4.7k files][ 42.1 MiB/102.5 MiB] 41% Done 4.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/base/mutate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/asn1/mutators.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/4.7k files][ 42.6 MiB/102.5 MiB] 41% Done 4.5 MiB/s ETA 00:00:13 - [2.1k/4.7k files][ 42.6 MiB/102.5 MiB] 41% Done 4.5 MiB/s ETA 00:00:13 - [2.1k/4.7k files][ 43.1 MiB/102.5 MiB] 42% Done 4.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/tls/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/fuzz/targets/lib/asn1/mutators.cc [Content-Type=text/x-c++src]... Step #8: - [2.1k/4.7k files][ 43.4 MiB/102.5 MiB] 42% Done 4.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/config.h [Content-Type=text/x-chdr]... Step #8: \ \ [2.1k/4.7k files][ 43.6 MiB/102.5 MiB] 42% Done 4.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/config.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 44.2 MiB/102.5 MiB] 43% Done 4.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/nsskeys.h [Content-Type=text/x-chdr]... Step #8: \ [2.1k/4.7k files][ 44.4 MiB/102.5 MiB] 43% Done 4.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/nsskeys.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 44.7 MiB/102.5 MiB] 43% Done 4.9 MiB/s ETA 00:00:12 \ [2.1k/4.7k files][ 44.7 MiB/102.5 MiB] 43% Done 4.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 44.7 MiB/102.5 MiB] 43% Done 4.9 MiB/s ETA 00:00:12 \ [2.1k/4.7k files][ 44.7 MiB/102.5 MiB] 43% Done 4.9 MiB/s ETA 00:00:12 \ [2.1k/4.7k files][ 44.7 MiB/102.5 MiB] 43% Done 4.9 MiB/s ETA 00:00:12 \ [2.1k/4.7k files][ 44.7 MiB/102.5 MiB] 43% Done 4.9 MiB/s ETA 00:00:12 \ [2.1k/4.7k files][ 44.9 MiB/102.5 MiB] 43% Done 5.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/cmac_unittests.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 44.9 MiB/102.5 MiB] 43% Done 5.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/shake_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 44.9 MiB/102.5 MiB] 43% Done 5.0 MiB/s ETA 00:00:12 \ [2.1k/4.7k files][ 45.2 MiB/102.5 MiB] 44% Done 5.0 MiB/s ETA 00:00:11 \ [2.1k/4.7k files][ 45.4 MiB/102.5 MiB] 44% Done 5.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/rsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 45.4 MiB/102.5 MiB] 44% Done 5.0 MiB/s ETA 00:00:11 \ [2.1k/4.7k files][ 45.4 MiB/102.5 MiB] 44% Done 5.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/dh_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 45.4 MiB/102.5 MiB] 44% Done 5.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/prng_kat_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/rsablind_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.1k/4.7k files][ 45.7 MiB/102.5 MiB] 44% Done 5.1 MiB/s ETA 00:00:11 \ [2.1k/4.7k files][ 46.0 MiB/102.5 MiB] 44% Done 5.2 MiB/s ETA 00:00:11 \ [2.1k/4.7k files][ 46.0 MiB/102.5 MiB] 44% Done 5.2 MiB/s ETA 00:00:11 \ [2.1k/4.7k files][ 46.8 MiB/102.5 MiB] 45% Done 5.3 MiB/s ETA 00:00:11 \ [2.1k/4.7k files][ 47.0 MiB/102.5 MiB] 45% Done 5.3 MiB/s ETA 00:00:10 \ [2.1k/4.7k files][ 47.8 MiB/102.5 MiB] 46% Done 5.5 MiB/s ETA 00:00:10 \ [2.1k/4.7k files][ 48.1 MiB/102.5 MiB] 46% Done 5.5 MiB/s ETA 00:00:10 \ [2.1k/4.7k files][ 49.6 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.6 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/ed25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/kyber_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 49.7 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/mpi_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/blake2b_kat.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/ghash_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/kyber768_kat.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/ecl_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/blake2b_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_memcmpzero_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 49.8 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_b64_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/mlkem768_encap.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_utf8_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/freebl_gtest/kat/mlkem768_decap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_gtests.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_secasn1d_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 48% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.2 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/sysinit_gtest/sysinit_gtest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_prf_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/sysinit_gtest/getUserDB_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/util_gtest/util_select_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.6 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_export_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_kbkdf.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.9 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.7 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_kem_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_prng_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_ike_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_des_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_module_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_signature_test.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/json_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.8 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_x25519_vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_keygen.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_key_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/json_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_signature_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_keygen.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 50.9 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/util.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors_base/curve25519-vectors_base.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors_base/gcm-vectors_base.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/gtests-util.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/gtests.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/chachapoly-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors_base/test-structs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/cbc-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/curve25519-vectors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha1-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/kw-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha256-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha384-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha384-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha256-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.0 MiB/102.5 MiB] 49% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha512-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/gcm-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha512-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.1 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha1-vectors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/cmac-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.2 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.2 MiB/102.5 MiB] 49% Done 5.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hkdf-sha384-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.6 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/rsa_signature-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.6 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.6 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.6 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.6 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.8 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.8 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha256-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.8 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.8 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/dsa-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/ike-sha512-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 51.9 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/softoken_gtest/softoken_dh_vectors.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/4.7k files][ 52.0 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/certdb_gtest/decode_certs_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 52.0 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.0 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.0 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.0 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 52.1 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.1 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.1 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.1 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.1 MiB/102.5 MiB] 50% Done 5.6 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.2 MiB/102.5 MiB] 50% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/softoken_gtest/softoken_gtest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.2k/4.7k files][ 52.3 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 \ [2.2k/4.7k files][ 52.3 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/certdb_gtest/alg1485_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.7k files][ 52.4 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 \ [2.3k/4.7k files][ 52.5 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/certdb_gtest/cert_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.7k files][ 52.5 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/der_gtest/der_getint_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 52.5 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 | [2.3k/4.7k files][ 52.6 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/der_gtest/der_quickder_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 52.6 MiB/102.5 MiB] 51% Done 5.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixgtest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 52.8 MiB/102.5 MiB] 51% Done 5.8 MiB/s ETA 00:00:09 | [2.3k/4.7k files][ 52.8 MiB/102.5 MiB] 51% Done 5.8 MiB/s ETA 00:00:09 | [2.3k/4.7k files][ 52.8 MiB/102.5 MiB] 51% Done 5.8 MiB/s ETA 00:00:09 | [2.3k/4.7k files][ 52.8 MiB/102.5 MiB] 51% Done 5.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.1 MiB/102.5 MiB] 51% Done 5.8 MiB/s ETA 00:00:09 | [2.3k/4.7k files][ 53.1 MiB/102.5 MiB] 51% Done 5.8 MiB/s ETA 00:00:09 | [2.3k/4.7k files][ 53.1 MiB/102.5 MiB] 51% Done 5.8 MiB/s ETA 00:00:09 | [2.3k/4.7k files][ 53.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/der_gtest/p12_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_agent_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixgtest.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixc_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.4 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/base_gtest/utf8_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/smime_gtest/smime_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/certhigh_gtest/certhigh_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/der_gtest/der_private_key_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_gather_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.5 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.6 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.7 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.8 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.8 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.8 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.8 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.8 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/nss_policy.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_custext_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_drop_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_connect.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/libssl_internals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_agent.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_filter.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_masking_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_grease_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_misc_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/gtest_utils.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_ech_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 53.9 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_protect.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/test_io.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.0 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.1 MiB/102.5 MiB] 52% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.2 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.3 MiB/102.5 MiB] 52% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_connect.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/selfencrypt_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_aead_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_agent.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_version_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/bloomfilter_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_extension_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/rsa8193.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/4.7k files][ 54.4 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_auth_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.5 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.6 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_xyber_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.6 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 6.0 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.3k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/test_io.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 6.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_protect.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_filter.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/libssl_internals.c [Content-Type=text/x-csrc]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.7 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_skip_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.8 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.8 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.8 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.9 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.9 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.9 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/tls_psk_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 54.9 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.9 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.9 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 54.9 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_damage_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_ems_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_prod_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_record_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/ssl_gtest/ssl_gtest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.0 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/production.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_skip_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/production.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.1 MiB/102.5 MiB] 53% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.4 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_stress_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_help_test_.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 | [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-filepath.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_all_test.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-typed-test.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-internal-inl.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/test/gtest_environment_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-death-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest_main.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-all.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-test-part.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-printers.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample2_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample9_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample10_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-port.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/src/gtest-matchers.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/prime_tables.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample6_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.5 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample1_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.6 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample5_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample1.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample2.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample1.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample4.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample7_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 55.9 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample8_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample4.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample3-inl.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample4_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/samples/sample3_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/params/test_valparams.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.0 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/hw-support.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.1 MiB/102.5 MiB] 54% Done 5.8 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.2 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/db/dbtool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/nss_tool.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/enc/enctool.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/digest/digesttool.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/common/util.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.3 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.4 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.4 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.4 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.4 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.4 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.4 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.4 MiB/102.5 MiB] 54% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/db/dbtool.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/digest/digesttool.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/common/argparse.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/common/util.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/enc/enctool.cc [Content-Type=text/x-c++src]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/common/argparse.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/nss-tool/common/tool.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/tests/secmodtest.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/tests/conflict.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/tests/dertimetest.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/tests/baddbdir.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/bltest/blapitest.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/tests/nonspr10.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.4k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/tests/remtest.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/bltest/tests/aes_gcm/hex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/sdrtest/sdrtest.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/tests/encodeinttest.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/fbectest/fbectest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/pk11gcmtest/pk11gcmtest.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/params/test_procparams.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss-nspr/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/results/test_verifynode.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/results/test_policynode.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.5 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/results/test_valresult.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/results/test_buildresult.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/store/test_store.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.7 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.8 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 56.9 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_ocsp.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_buildchain.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/util/test_list2.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/top/test_policychecker.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/util/test_list.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/util/test_error.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.0 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/testutil/testutil.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix/util/test_logger.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.1 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/testutil/testutil_nss.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_string.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.2 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_object.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/sample_apps/validate_chain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/sample_apps/dumpcert.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/sample_apps/build_chain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/pk11importtest/pk11importtest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/libpkix/sample_apps/dumpcrl.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/fipstest/fipstest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/lowhashtest/lowhashtest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/dbtest/dbtest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/chktest/chktest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.3 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/mpitests/test-info.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 55% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/pk11ectest/pk11ectest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.4 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/mpitests/mpi-test.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.7 MiB/102.5 MiB] 56% Done 5.9 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/cmd/crmftest/testcrmf.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.9 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/lib/dbm/tests/lots.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/nss_bogo_shim/nsskeys.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/nss_bogo_shim/config.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/lib/softoken/fipstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/dh_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/cmac_unittests.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/rsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/ed25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/rsablind_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/ghash_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/mpi_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_b64_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_utf8_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 57.8 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.9 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.9 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 57.9 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/ecl_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/kyber_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/blake2b_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_gtests.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.0 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_select_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_secasn1d_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/sysinit_gtest/sysinit_gtest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.5k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.1 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.8 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/freebl_gtest/shake_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.2 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/json_reader.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_signature_test.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.3 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_keygen.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.4 MiB/102.5 MiB] 56% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.7 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/common/gtests-util.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/common/gtests.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/certdb_gtest/decode_certs_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.5 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/certdb_gtest/cert_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/softoken_gtest/softoken_gtest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/der_gtest/der_getint_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixgtest.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/der_gtest/der_quickder_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/certdb_gtest/alg1485_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/der_gtest/p12_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.6 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.7 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.7 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.7 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.7 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/base_gtest/utf8_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/smime_gtest/smime_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.7 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.7 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/certhigh_gtest/certhigh_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.7 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.8 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.8 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.8 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.8 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 58.9 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.9 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.9 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 - [2.6k/4.7k files][ 58.9 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 59.0 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_connect.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/4.7k files][ 59.0 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.0 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.0 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.0 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.0 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_agent.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.1 MiB/102.5 MiB] 57% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.6k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.6k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_protect.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.3 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.4 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.4 MiB/102.5 MiB] 57% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.5 MiB/102.5 MiB] 58% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/test_io.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_filter.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/libssl_internals.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.6 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.8 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.8 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.8 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.8 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.8 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.8 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.9 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.9 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.9 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 59.9 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.9 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_gtest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 59.9 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.0 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.1 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/production.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.2 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.3 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.3 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.3 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.3 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.4 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.4 MiB/102.5 MiB] 58% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_all_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest_main.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-all.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-printers.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-port.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 60.6 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 60.7 MiB/102.5 MiB] 59% Done 5.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample2.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample1.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.0 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nss/gtests/google_test/gtest/samples/sample4.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gmain.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gthread.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/gtypes.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/deprecated/gthread.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glib-2.0/glib/garray.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/lib/x86_64-linux-gnu/glib-2.0/include/glibconfig.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [2.7k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.1 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/libcacard.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/atr.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/common.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/initialize.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.2 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.3 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.3 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.3 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.3 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/hwtests.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/unit_cac.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/common.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/tests/simpletlv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vscclient.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 \ [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/gp.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/common.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/msft.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcardt.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/cac-aca.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcardt_internal.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vreadert.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/card_7816t.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/eventt.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vevent.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/card_7816.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcard_emul.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.4 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcard_emul_type.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/cac-aca.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/libcacard.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/card_7816.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcard.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcardt.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcard_emul_nss.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/cac.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vscard_common.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/event.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcard_emul_type.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vreader.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/msft.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/simpletlv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/capcsc.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/capcsc.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vcard.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/vreader.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 59% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.5 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/cac.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.6 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/gp.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.6 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/src/simpletlv.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.6 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/fuzz/fuzz_xfer.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.6 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/fuzz/fuzz_simpletlv.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/fuzz/fuzz_options.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libcacard/fuzz/fuzzer.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/tools/httpget.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/config/libc_r.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/tools/tail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/config/prdepend.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/config/nsinstall.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/config/gcc_hidden.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.7 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/config/now.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/config/pathsub.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/tests/arena.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/tests/getopt.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/tests/base64t.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/tests/string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strcat.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strlen.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 61.8 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strchr.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 61.9 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/plgetopt.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strcase.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strcmp.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/base64.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/plerror.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strtok.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/include/plstr.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/plvrsion.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/include/plgetopt.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strdup.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/nameshm1.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.5 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/ds/plhash.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/include/plbase64.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/ds/plhash.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/include/plerror.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/ds/plarena.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/ds/plvrsion.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/ds/plarena.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/prstreams/prstrms.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/ds/plarenas.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.0 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/prstreams/plvrsion.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/prstreams/prstrms.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/obsints.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/poll_nm.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/reinit.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/provider.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/op_filok.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/timetest.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/bigfile2.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/peek.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/anonfm.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/str2addr.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prttools.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/dceemu.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.1 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/threads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/system.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.8k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/udpsrv.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/concur.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/forktest.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/lltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/freeif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/io_timeout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/thrpool_client.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/layer.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/semapong.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/lib/libc/src/strpbrk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/errcodes.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/bigfile3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/nblayer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/lazyinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/nonblock.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/initclk.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/op_noacc.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sockping.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/ioconthr.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/getai.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/abstract.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/joinuk.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/semaerr.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prfdbl.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.2 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/rwlockrank.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/io_timeoutu.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sockpong.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/socket.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/pipeping.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/pushtop.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/alarm.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.3 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/errset.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/semaping.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prfz.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/mbcs.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/atomic.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/short_thread.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/ut_ttools.h [Content-Type=text/x-chdr]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/acceptreademu.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/joinkk.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/cvar2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sockopt.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.4 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/dbmalloc1.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/multiwait.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/dlltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prselect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/nbconn.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/pipepong.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 | [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/accept.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 / [2.9k/4.7k files][ 62.5 MiB/102.5 MiB] 60% Done 5.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/thruput.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/addrstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/rwlocktest.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/selct_nm.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/i2l.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/lock.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/parsetm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/servr_kk.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/primblok.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/strod.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/tmocon.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/selct_to.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/logger.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/affinity.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/stdio.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.4 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/formattm.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.6 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/tmoacc.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/lockfile.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/zerolen.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/many_cv.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/servr_uu.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/priotest.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/writev.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/selintr.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/y2ktmo.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/cltsrv.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/perf.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prpollml.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/server_test.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.7 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/gethost.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/op_2long.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/join.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/env.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/io_timeoutk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/ranfile.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/testbit.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/depend.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/y2k.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/bug1test.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prpoll.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/tpd.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/attach.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prftest2.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sel_spd.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/bigfile.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/selct_er.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/intrio.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sema.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/pipepong2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/dtoa.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.8 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/cvar.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/servr_ku.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/joinuu.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 62.9 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/ntoh.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sendzlf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prftest1.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/testfile.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/fileio.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/multiacc.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/foreign.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/thrpool_server.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/parent.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/pipeself.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/cleanup.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/xnotify.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/randseed.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/servr_uk.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sprintf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/suspend.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/op_excl.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.0 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/pipeping2.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/inrval.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.3 MiB/s ETA 00:00:07 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/select2.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sigpipe.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/intrupt.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/getproto.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/openfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/stack.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/pollable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/makedir.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/sem.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/fdcach.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/rmdir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/acceptread.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/op_nofil.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/ntioto.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/joinku.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/prftest.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/time.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/op_filnf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/logfile.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/stat.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/switch.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/poll_to.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/fsync.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/semaerr1.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.1 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/vercheck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/append.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/exit.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/ipv6.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/timemac.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/libfilename.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/version.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/monref.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/instrumt.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/dbmalloc.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/dll/mygetval.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/poll_er.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prpolevt.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/prvrsion.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/tests/dll/mysetval.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prmmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prmapopt.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prdir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prmwait.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prlayer.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prfile.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prsocket.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prprf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prscanf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/priometh.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prstdio.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/prfdcach.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/memory/prseg.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/memory/prshma.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/memory/prshm.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - - [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/io/pripv6.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/malloc/prmalloc.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.2 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/linking/prlink.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.3 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/malloc/prmem.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.3 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/pthreads/ptsynch.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.3 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.3 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prthinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prenv.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prtpool.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.4 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/pthreads/ptio.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/pthreads/ptmisc.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prinrval.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prsystem.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/praton.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.5 MiB/102.5 MiB] 61% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.6 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.6 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.6 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prolock.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/pratom.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prerr.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prerrortable.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.0k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prinit.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/dtoa.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prrng.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/pripcsem.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prnetdb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prlong.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prtrace.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prlog2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prtime.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prerror.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/pripc.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/pralarm.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prcountr.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 63.8 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.0 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.0 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.0 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.0 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.0 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.0 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.0 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/pthreads/ptthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcmon.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcnetdb.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/misc/prdtoa.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcnetio.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rctime.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.1 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcfileio.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.2 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.2 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.2 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rclock.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.2 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.2 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rccv.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.2 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcnetio.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcbase.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcinrval.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcthread.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcascii.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcbase.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcinrval.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rclock.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcnetdb.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcthread.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcio.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcfileio.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rccv.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rcio.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/rctime.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/tests/switch.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/tests/thread.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/tests/time.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/tests/tpd.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/tests/fileio.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/tests/interval.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/cplus/tests/ranfile.cpp [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/prrwlock.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/prcmon.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/prcthr.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/prmon.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/combined/prucpu.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/combined/prucv.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/prtpd.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.3 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/prdump.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/prsem.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/combined/pruthr.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/combined/prustack.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/uxproces.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/prosdep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/threads/combined/prulock.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/uxpoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/dgux.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/unix.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/aix.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/uxrng.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/unix_errors.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/netbsd.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.4 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/darwin.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/aixwrap.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/pthreads_user.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/hpux.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/nto.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/qnx.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/openbsd.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.5 MiB/102.5 MiB] 62% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/uxwrap.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/uxshm.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/riscos.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/solaris.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prclist.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.6 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/linux.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/unix/freebsd.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 5.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntio.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w32ipcsem.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.9 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntinrval.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntsec.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntdllmn.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntsem.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w32shm.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntgc.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/win32_errors.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w95cv.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.7 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w95thred.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w95dllmain.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w32poll.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w95io.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w32rng.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/ntmisc.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.8 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/src/md/windows/w95sock.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 - [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prerror.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prwin.h [Content-Type=text/x-chdr]... Step #8: - [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ \ [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.1k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prshma.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prlog.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 64.9 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prmon.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prvrsion.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/pratom.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prenv.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prmem.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prtpool.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prtrace.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prthread.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prinit.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prlong.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prrng.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prtime.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/gencfg.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prerr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prprf.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prproces.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prlock.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.8 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prrwlock.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prmwait.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prsystem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prnetdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prcmon.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prinet.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.0 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prtypes.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prpdce.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prdtoa.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/pripcsem.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prlink.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.7 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.1 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/nspr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prshm.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.2 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.2 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prolock.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.2 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.2 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.2 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prinrval.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.2 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prcountr.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.2 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/obsolete/probslet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prcvar.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/obsolete/pralarm.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/obsolete/prsem.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/obsolete/protypes.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/private/pprio.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/private/pprmwait.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_hpux.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/private/primpl.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/private/pprthred.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/private/prpriv.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_netbsd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_riscos.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_win32_errors.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/prbit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_darwin.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_win95.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.4 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.4 MiB/s ETA 00:00:08 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_nspr_pthread.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.2 MiB/s ETA 00:00:09 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.2 MiB/s ETA 00:00:09 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_pth.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.2 MiB/s ETA 00:00:09 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.2 MiB/s ETA 00:00:09 \ [3.2k/4.7k files][ 65.3 MiB/102.5 MiB] 63% Done 4.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_openbsd.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.4 MiB/102.5 MiB] 63% Done 4.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_unix_errors.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.4 MiB/102.5 MiB] 63% Done 4.0 MiB/s ETA 00:00:09 \ [3.2k/4.7k files][ 65.4 MiB/102.5 MiB] 63% Done 3.9 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.4 MiB/102.5 MiB] 63% Done 3.9 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.4 MiB/102.5 MiB] 63% Done 3.9 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.4 MiB/102.5 MiB] 63% Done 3.8 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.4 MiB/102.5 MiB] 63% Done 3.8 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.6 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_pcos.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.6 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.6 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.6 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.6 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.5 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.5 MiB/s ETA 00:00:10 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.4 MiB/s ETA 00:00:11 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.4 MiB/s ETA 00:00:11 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_winnt.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_aix.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_qnx.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_unixos.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_nto.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_solaris.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_freebsd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/_linux.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nspr/pr/include/md/prosdep.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/coreconf/empty.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.5 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/coreconf/nsinstall/pathsub.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/coreconf/nsinstall/pathsub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/coreconf/nsinstall/nsinstall.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/listsuites/listsuites.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/nss-policy-check/nss-policy-check.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 63% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/ecperf/ecperf.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/certutil/keystuff.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/certutil/certutil.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/certutil/certutil.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tests/nonspr10.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/certutil/certext.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.6 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/ocspresp/ocspresp.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.7 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tests/baddbdir.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.7 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tests/conflict.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.7 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.7 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tests/encodeinttest.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tests/remtest.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tests/secmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tests/dertimetest.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/bltest/tests/aes_gcm/hex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/bltest/blapitest.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.2k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/bltest/pkcs1_vectors.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk11mode/pk11mode.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 65.8 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/derdump/derdump.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/ssltap/ssltap.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/btoa/btoa.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/sdrtest/sdrtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk11util/pk11util.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 65.9 MiB/102.5 MiB] 64% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/fbectest/fbectest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/fbectest/testvecs.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/install.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/modutil.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/installparse.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/pk11.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/install-ds.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.7k files][ 66.1 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/error.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.7k files][ 66.2 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/modutil.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.7k files][ 66.4 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/install.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.4 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.4 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.4 MiB/102.5 MiB] 64% Done 3.1 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.5 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.5 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/instsec.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.5 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/installparse.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.7k files][ 66.5 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/atob/atob.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/install-ds.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/modutil/lex.Pk11Install_yy.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 64% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/ppcertdata/ppcertdata.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk11gcmtest/pk11gcmtest.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/dbtool/dbtool.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/params/test_valparams.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/addbuiltin/addbuiltin.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/params/test_procparams.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pwdecrypt/pwdecrypt.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.6 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.7 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.7 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.7 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.7 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/results/test_policynode.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/results/test_verifynode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/results/test_buildresult.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/results/test_valresult.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.8 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/store/test_store.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 66.9 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 \ [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_ocsp.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_buildchain.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.0 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_policychecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/util/test_list.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/util/test_logger.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/util/test_error.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix/util/test_list2.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/testutil/testutil.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/testutil/testutil_nss.h [Content-Type=text/x-chdr]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkixutil/pkixutil.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/testutil/testutil_nss.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/testutil/testutil.h [Content-Type=text/x-chdr]... Step #8: | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.1 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/perf/nss_threads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/perf/libpkix_buildthreads.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.2 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.1 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.3 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_object.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 3.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/sample_apps/validate_chain.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/sample_apps/dumpcert.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/signtool.h [Content-Type=text/x-chdr]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/sample_apps/build_chain.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/libpkix/sample_apps/dumpcrl.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/signtool.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/verify.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/list.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/sign.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/zip.h [Content-Type=text/x-chdr]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/zip.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/certgen.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.4 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signtool/javascript.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk11importtest/pk11importtest.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk12util/pk12util.h [Content-Type=text/x-chdr]... Step #8: | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk12util/pk12util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/crmf-cgi/crmfcgi.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/makepqg/makepqg.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.3k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 | [3.4k/4.7k files][ 67.5 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lowhashtest/lowhashtest.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.6 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.6 MiB/102.5 MiB] 65% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.7 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/shlibsign/mangle/mangle.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.7 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signver/signver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pkix-errcodes/pkix-errcodes.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.7 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.7 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.7 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/digest/digest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/shlibsign/shlibsign.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/fipstest/fipstest.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/p7sign/p7sign.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/signver/pk7print.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/validation/validation.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/selfserv/selfserv.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/p7verify/p7verify.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/httpserv/httpserv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/vfychain/vfychain.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/smimetools/cmsutil.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.8 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/symkeyutil/symkeyutil.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 67.9 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pp/pp.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.2 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/p7env/p7env.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.2 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.2 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.4 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/dbtest/dbtest.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.4 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.4 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.4 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.4 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.4 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/pppolicy.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/derprint.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/pk11table.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/ffs.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/moreoids.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/secutil.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/4.7k files][ 68.5 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/secutil.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/secpwd.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/basicutil.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/pk11table.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/basicutil.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/lib/berparse.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.6 MiB/102.5 MiB] 66% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/mpitests/mpi-test.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/mpitests/test-info.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/sdbthreadtst/sdbthreadtst.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/multinit/multinit.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/crlutil/crlgen.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.8 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/crlutil/crlutil.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/crlutil/crlgen_lex.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/crlutil/crlgen.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/dbck/dbrecover.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 68.9 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk11ectest/pk11ectest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/dbck/dbck.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/tstclnt/tstclnt.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/pk1sign/pk1sign.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/p7content/p7content.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/chktest/chktest.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/ocspclnt/ocspclnt.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/4.7k files][ 69.0 MiB/102.5 MiB] 67% Done 2.8 MiB/s ETA 00:00:12 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/strsclnt/strsclnt.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.1 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/vfyserv/vfyserv.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.1 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/vfyserv/vfyutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/rsapoptst/rsapoptst.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.1 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 / [3.4k/4.7k files][ 69.1 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 / [3.4k/4.7k files][ 69.1 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/rsaperf/defkey.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.2 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/oidcalc/oidcalc.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/vfyserv/vfyserv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/crmftest/testcrmf.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/dummy_io.cc [Content-Type=text/x-c++src]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cmd/rsaperf/rsaperf.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/databuffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/tls_parser.cc [Content-Type=text/x-c++src]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/scoped_ptrs_smime.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/scoped_ptrs_ssl.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/databuffer.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/tls_parser.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/cpputil.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/scoped_ptrs_util.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/dummy_io.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/freebl_scoped_ptrs.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.3 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/dummy_io_fwd.cc [Content-Type=text/x-c++src]... Step #8: / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/cpputil/nss_scoped_ptrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/seckey.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/keyhi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/sechash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/cryptoht.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/keyi.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.4 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/secvfy.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/cryptohi.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/keythi.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/dsautil.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/sechash.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/secsign.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/cryptohi/keyt.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.5 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sysrand.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/camellia.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/hmacct.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/rawhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/chacha20poly1305-ppc.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/freeblver.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.6 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/des.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/gcm.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/rijndael_tables.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/rsapkcs.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 67% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/kyber-pqcrystals-ref.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/crypto_primitives.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha1-armv8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/blapi.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/shvfy.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/shake.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/unix_fips140_3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/arcfour.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/secrng.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ppc-gcm-wrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/win_rand.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha512.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/arcfive.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/secmpi.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/stubs.h [Content-Type=text/x-chdr]... Step #8: / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.4k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha256-x86.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ctr.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.8 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/nsslowhash.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/rsa.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/gcm-arm32-neon.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 69.9 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/loader.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/blake2b.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha_fast.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/kyber-pqcrystals-ref.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/cmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/blinit.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 / [3.5k/4.7k files][ 70.0 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/pqg.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.1 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/blname.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.1 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.1 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.1 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/gcm-aarch64.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.1 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/gcm.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.1 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.1 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/det_rng.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/drbg.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ppc-gcm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/aes-armv8.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.2 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/cts.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/gcm-ppc.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.3 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/aeskeywrap.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/aes-armv8.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/stubs.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/camellia.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mknewpc2.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/gcm-x86.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/blake2b.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mksp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/alghmac.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/altivec-types.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.4 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/alghmac.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/cmac.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/rijndael.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ctr.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/unix_rand.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/rijndael.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ldvector.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ec.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.5 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/kyber.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/pqg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/blapii.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/nsslowhash.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/intel-gcm-wrap.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/fipsfreebl.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/desblapi.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.6 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/hmacct.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/des.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/jpake.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/lowhash_vector.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/aes-x86.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/crypto_primitives.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ec.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.7 MiB/102.5 MiB] 68% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecdecode.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/rsa_blind.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/unix_urandom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/tlsprfalg.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/shsign.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/det_rng.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.8 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/intel-aes.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/genload.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/intel-gcm.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/cts.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha_fast.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/md2.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha256.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/blapit.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 70.9 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/dh.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ppc-crypto.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/dsa.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/secmpi.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha256-armv8.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/sha3.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/loader.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Krmllib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_32.h [Content-Type=text/x-chdr]... Step #8: - [3.5k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_51.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.0 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/config.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/curve25519-inline.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_128.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/eurydice_glue.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/lib_intrinsics.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Ed25519.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.2 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_P256.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_64.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_sha3_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_51.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Ed25519.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_sha3.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libintvector.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_P384.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Streaming_Types.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.3 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem_portable.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.4 MiB/102.5 MiB] 69% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_128.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.6 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem_portable.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.7 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.7 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.7 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_P384.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.7 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_P521.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 71.7 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Curve25519_64.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 71.7 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 - [3.6k/4.7k files][ 71.7 MiB/102.5 MiB] 69% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_P256.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_core.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_P521.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_mlkem768.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_256.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/libcrux_core.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.0 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.1 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.1 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.1 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.1 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Poly1305_256.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Chacha20.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Vale.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Curve25519_51.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.2 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_P256_PrecompTable.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.4 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.4 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.4 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_P256.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.5 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.5 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Krmllib.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.5 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.5 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Ed25519.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Hash_SHA3.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Ed25519_PrecompTable.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/libcrux_mlkem_portable.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_128.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/libcrux_core.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Spec.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krmllib.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/internal/Hacl_Poly1305_256.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.6 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/c_endianness.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/callconv.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/builtin.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/wasmsupport.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/include/krml/internal/types.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/LowStar_Endianness.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.7 MiB/102.5 MiB] 70% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/deprecated/alg2268.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/deprecated/seed.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi_hp.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/deprecated/seed.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/montmulf.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/vis_proto.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mp_gf2m-priv.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi_sparc.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mp_gf2m.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/montmulf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpprime.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpprime.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mp_comba.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/logtab.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mp_gf2m.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mplogic.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mulsqr.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 72.9 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpmontg.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 73.0 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.0 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.0 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.0 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.1 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi-config.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 73.1 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.1 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.1 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.1 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.1 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpcpucache.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi_x86_asm.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mplogic.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/primes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpvalpha.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi-priv.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpv_sparc.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/mpi/mpi_amd64.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecp_secp521r1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecl-priv.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.2 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecp_secp521r1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecp_secp384r1.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/curve25519_32.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecl-curve.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecl.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/curve25519_64.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecp_25519.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.3 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/eclt.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecp_secp256r1.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecp_secp384r1.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/freebl/ecl/ecl-exp.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/ckfw.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/find.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/ckfwtm.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 - [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ \ [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckg.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/slot.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.4 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/object.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/mechanism.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/token.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/sessobj.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/wrap.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.5 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/mutex.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/ckfwm.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckfwc.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckfwt.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/session.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.6 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/ck.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckt.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/ckt.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/hash.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckepv.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/ckmd.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckmdt.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/instance.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/crypto.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 71% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 73.8 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckfw.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.9 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/nssckft.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.9 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/nssckbi.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 73.9 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.9 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 73.9 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/builtins.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/ckbiver.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/bslot.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/anchor.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/binst.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/bobject.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/bfind.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/bsession.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/constants.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/builtins/btoken.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/find.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/token.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/slot.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/object.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/session.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/db.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/instance.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/anchor.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pkit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ckfw/dbm/ckdbm.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pki.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pkitm.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pkim.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/tdcache.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/nsspkit.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pkistore.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/certificate.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/nsspki.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/trustdomain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/certdecode.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/symmkey.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pkibase.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/asymmkey.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pkistore.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.0 MiB/102.5 MiB] 72% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pki3hack.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/cryptocontext.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pki/pki3hack.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11akey.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11merge.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.1 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11slot.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.2 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11pars.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.2 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11pqg.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.2 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.2 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.2 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11sdr.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.3 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11pqg.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.3 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.3 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 \ [3.7k/4.7k files][ 74.3 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/secmod.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.4 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.4 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.4 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11hpke.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.5 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11hpke.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.5 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11pub.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.5 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.5 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/dev3hack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/secmodi.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.5 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.5 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.5 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/secmodti.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11mech.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.6 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.6 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11nobj.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11func.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11skey.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11err.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/secpkcs5.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11sdr.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11load.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/secmodt.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11cxt.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.7 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11pbe.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.8 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11cert.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.7k files][ 74.8 MiB/102.5 MiB] 72% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.9 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.9 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.9 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.9 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.7k/4.7k files][ 74.9 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.0 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.0 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.0 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/dev3hack.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.0 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.0 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.0 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.2 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.2 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.2 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/debug_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11kea.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.2 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.2 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11priv.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11util.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11obj.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pk11wrap/pk11pk12.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/Time.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/pkixc.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/Input.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/pkixtypes.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.3 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/pkix.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/pkixder.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/Result.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/pkixcheck.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.4 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/pkixutil.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix/pkixnss.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.5 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.6 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.6 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixcheck.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixresult.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixnames.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixcert.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixc.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixocsp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixverify.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12dec.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixnss.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixtime.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12creat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixder.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12local.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.7 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.8 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12d.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.8 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/mozpkix/lib/pkixbuild.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.8k/4.7k files][ 75.8 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12exp.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.8 MiB/102.5 MiB] 73% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12local.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/pkcs12t.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12plcy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12t.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 \ [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | | [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 75.9 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.0 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.0 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.0 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12e.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12tmpl.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.1 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.1 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.1 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/p12plcy.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.1 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.1 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs12/pkcs12.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.1 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.2 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.3 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.3 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.1 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.4 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.5 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 76.5 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.5 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.6 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 | [3.8k/4.7k files][ 76.6 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 76.6 MiB/102.5 MiB] 74% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 77.2 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.2 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.2 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.2 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.2 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.2 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 77.2 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/devutil.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/devt.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/devtoken.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/devslot.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.3 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/devtm.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/dev.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/ckhelper.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/ckhelper.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/nssdevt.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/devm.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_procparams.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_valparams.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dev/nssdev.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.4 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_procparams.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_valparams.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_valresult.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_verifynode.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_buildresult.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_verifynode.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_valresult.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_policynode.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.5 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.6 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_buildresult.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.6 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.6 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/results/pkix_policynode.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.6 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.6 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.6 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.7 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.8 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.8 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.8 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.8 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.8 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.8 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.8 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 75% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/store/pkix_store.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/store/pkix_store.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 77.9 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/top/pkix_build.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/top/pkix_validate.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/top/pkix_build.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/top/pkix_validate.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.0 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.1 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.1 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.1 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.1 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.1 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.1 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_error.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_logger.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_errpaths.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_tools.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_error.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_certstore.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_logger.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_tools.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_checker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_results.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_list.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.2 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix/util/pkix_list.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_certsel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_errorstrings.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_revchecker.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_sample_modules.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_params.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.3 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.4 MiB/102.5 MiB] 76% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_pl_pki.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.4 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_crlsel.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.4 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_pl_system.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkix_util.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/include/pkixt.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.5 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.7k files][ 78.7 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.7 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 | [3.9k/4.7k files][ 78.7 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 / / [3.9k/4.7k files][ 78.7 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 78.7 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 78.7 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 78.8 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 78.8 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 78.8 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 78.8 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 78.8 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 78.8 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 78.8 MiB/102.5 MiB] 76% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 78.9 MiB/102.5 MiB] 77% Done 3.3 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 78.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 78.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.0 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.1 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.1 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 79.1 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.1 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.2 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.2 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 79.2 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.2 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.2 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.2 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.2 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [3.9k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.3 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.4 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.5 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.6 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.8 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/ocspt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/certvfypkix.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/ocspi.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/ocsp.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 79.9 MiB/102.5 MiB] 77% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/ocspsig.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.0 MiB/102.5 MiB] 78% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 80.0 MiB/102.5 MiB] 78% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/certreq.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.0 MiB/102.5 MiB] 78% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 80.0 MiB/102.5 MiB] 78% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/certhigh.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.1 MiB/102.5 MiB] 78% Done 3.4 MiB/s ETA 00:00:07 / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/xcrldist.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/ocsp.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/crlv2.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/certhtml.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/certvfy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/xconst.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/crl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/secname.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/genname.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/certxutl.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/certt.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/certxutl.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/certi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/genname.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.2 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/xauthkid.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/cert.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/polcyxtn.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/certv3.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/xbsconst.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/stanpcertdb.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.3 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.5 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/xconst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/certdb.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 80.5 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.5 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/sysinit/nsssysinit.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.5 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.6 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.6 MiB/102.5 MiB] 78% Done 3.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/certdb.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.7 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.7 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.7 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certdb/alg1485.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.7 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmfi.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 80.8 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/respcmn.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.9 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfreq.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.9 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfdec.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.9 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.9 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 80.9 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfenc.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 80.9 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfcont.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/respcli.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.0 MiB/102.5 MiB] 78% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmfasn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/servget.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfi.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/challcli.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmfresp.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/certhigh/ocspti.h [Content-Type=text/x-chdr]... Step #8: / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.1 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 / [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmfit.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmft.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfpop.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfget.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/encutil.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmffut.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/asn1cmn.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmf.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmfrec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmfit.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/4.7k files][ 81.2 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.0k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/cmmfchal.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmf.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/tests/lots.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmft.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/crmf/crmftmpl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/h_page.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/db.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/mktemp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/h_bigkey.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/h_log2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/strerror.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/h_func.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/memmove.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/hash_buf.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/hash.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/dirent.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.3 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/mcom_db.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/src/snprintf.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/hash.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/winfile.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/ncompat.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/search.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.4 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/queue.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/extern.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/page.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/dbm/include/hsearch.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jzconf.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jar-ds.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.5 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jar.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jarfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jarnav.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jarint.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jarsign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jarint.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jzlib.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jar-ds.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.6 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jar.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jarver.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/jar/jarfile.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/arena.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/base.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.7 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/hashops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/nssbase.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/list.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/baset.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/tracker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/libc.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/hash.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/utf8.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/nssbaset.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/item.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.8 MiB/102.5 MiB] 79% Done 3.7 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmscinfo.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmspubkey.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/smime.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/base/errorval.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/smimeutil.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsarray.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsasn1.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 81.9 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmscipher.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsmessage.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmssigdata.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/smimesym.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 79% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmst.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsdigest.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsreclist.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.0 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/smimever.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsattr.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmssiginfo.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslmutex.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmslocal.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsdigdata.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsudf.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.1k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsutil.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.1 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsencdata.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsdecode.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsencode.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsenvdata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsreclist.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cms.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/dhe-param.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/smimemessage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/smime/cmsrecinfo.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssldef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslsock.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslproto.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.2 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.3 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.3 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13ech.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.4 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/win32err.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.4 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13exthandle.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.4 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/cmpcert.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.4 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 - [4.2k/4.7k files][ 82.4 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslbloom.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.4 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13hashstate.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.5 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslauth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13hashstate.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.5 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.5 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.5 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.5 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslspec.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.5 MiB/102.5 MiB] 80% Done 3.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslcert.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13hkdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3ext.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3gthr.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslenum.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslsecur.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13err.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/prelib.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13replay.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13exthandle.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/authcert.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/dtlscon.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13echv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13hkdf.h [Content-Type=text/x-chdr]... Step #8: - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.6 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/unix_err.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.7 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.7 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.7 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.7 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 - [4.2k/4.7k files][ 82.7 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13con.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.7 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslcon.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslnonce.c [Content-Type=text/x-csrc]... Step #8: - [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 \ \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslerrstrs.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/SSLerrs.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3ecc.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslgrp.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13psk.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslerr.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/selfencrypt.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslspec.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 82.8 MiB/102.5 MiB] 80% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/dtlscon.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3exthandle.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/win32err.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.1 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/dtls13con.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssltrace.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3con.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3ext.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslprimitive.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslcert.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslver.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.2 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.3 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.3 MiB/102.5 MiB] 81% Done 3.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3exthandle.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslencode.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslsnce.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslerr.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13psk.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/ssl3prot.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslmutex.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.4 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslbloom.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.7 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.9 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.9 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.9 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslreveal.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 83.9 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 83.9 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13subcerts.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslinfo.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/dtls13con.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13con.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslinit.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslexp.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13subcerts.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.0 MiB/102.5 MiB] 81% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/preenc.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/selfencrypt.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslimpl.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslencode.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.1 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/errstrs.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/sslt.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/tls13ech.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/ssl/unix_err.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/utilparst.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.2 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secasn1u.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11u.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/utilpars.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secoid.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secload.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secdert.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/derenc.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.3 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssilckt.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secoidt.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nsslocks.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs1sig.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secport.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nsshash.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssb64t.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11t.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/eccutil.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secalgid.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssrwlkt.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/quickder.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/templates.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/hasht.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.4 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secasn1e.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssrwlk.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssb64.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.5 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secasn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/sectime.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secerr.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/verref.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secplcy.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secdigt.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssb64e.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.6 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssilock.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/derdec.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/kyber.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secdig.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/portreg.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11p.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secport.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/SECerrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs1sig.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/utilmodt.h [Content-Type=text/x-chdr]... Step #8: \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.2k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secasn1t.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secoid.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secitem.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 84.7 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secitem.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssrwlk.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/portreg.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/oidstring.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11uri.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 \ [4.3k/4.7k files][ 84.8 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/utilpars.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/seccomon.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/utilmod.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11uri.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/ciferfam.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11f.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssilock.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secdig.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.0 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 82% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/utilrename.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/utf8.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secder.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secplcy.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/base64.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/secasn1d.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nssb64d.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.1 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.2 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.2 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/dertime.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/nsshash.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/dersubr.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/util/pkcs11.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/nss/nss.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/nss/utilwrap.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/nss/nssinit.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/nss/nssoptions.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/nss/nssrenam.h [Content-Type=text/x-chdr]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/nss/nssver.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/nss/nssoptions.c [Content-Type=text/x-csrc]... Step #8: \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 \ [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/fipstest.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkdbt.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/pkcs11i.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkdhverify.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkdb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkpwd.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkike.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/tlsprf.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkhmac.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.3 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/softoknt.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.5 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.6 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/fips_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.6 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/lowpbe.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.6 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/softkver.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/jpakesftk.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.7 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkpars.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/lgglue.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/pkcs11.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/pkcs11c.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkdbti.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/kbkdf.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/kem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/fipstokn.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sftkmessage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/softoken.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/softkver.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/pkcs11u.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/lgglue.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/lowkeyti.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 85.8 MiB/102.5 MiB] 83% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/lowpbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/sdb.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/lowkey.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/pkcs11ni.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/lowkeyi.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.0 MiB/102.5 MiB] 83% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/fipsaudt.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.4 MiB/102.5 MiB] 84% Done 3.9 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.5 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.5 MiB/102.5 MiB] 84% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lgcreate.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.5 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/padbuf.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/kem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lgdb.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/dbmshim.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/cdbhdl.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.6 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lgattr.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.7 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/pcert.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.7 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.7 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.7 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lgdestroy.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.7 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lgfind.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lgutil.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/pk11db.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lgfips.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/keydbi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lowkeyti.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/pcertdb.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/pcertt.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lowkey.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lginit.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.8 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lowkeyi.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.9 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.9 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/keydb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/softoken/legacydb/lowcert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/pkcs7t.h [Content-Type=text/x-chdr]... Step #8: | [4.3k/4.7k files][ 86.9 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.9 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/p7common.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/4.7k files][ 86.9 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 86.9 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.3k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/secpkcs7.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/p7encode.c [Content-Type=text/x-csrc]... Step #8: | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/p7create.c [Content-Type=text/x-csrc]... Step #8: | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/certread.c [Content-Type=text/x-csrc]... Step #8: | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/p7local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/secmime.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.1 MiB/102.5 MiB] 84% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/secmime.c [Content-Type=text/x-csrc]... Step #8: | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.2 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/p7decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/pkcs7/p7local.c [Content-Type=text/x-csrc]... Step #8: | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/sqlite/sqlite3.c [Content-Type=text/x-csrc]... Step #8: | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/certDN.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/lib/sqlite/sqlite3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/tls_server.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/asn1.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/pkcs8.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/smime.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.3 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.4 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.4 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.4 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/pkcs7.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/pkcs12.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/server_config.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/socket.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.5 MiB/102.5 MiB] 85% Done 4.0 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.7 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 87.7 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/quickder.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/client_config.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/tls_client.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/server_config.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/common.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/server_certs.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 88.0 MiB/102.5 MiB] 85% Done 4.1 MiB/s ETA 00:00:04 | [4.4k/4.7k files][ 88.8 MiB/102.5 MiB] 86% Done 4.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/mutators.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 89.3 MiB/102.5 MiB] 87% Done 4.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/server_certs.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 89.6 MiB/102.5 MiB] 87% Done 4.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/socket.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 90.1 MiB/102.5 MiB] 87% Done 4.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/client_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/base/database.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 90.4 MiB/102.5 MiB] 88% Done 4.6 MiB/s ETA 00:00:03 | [4.4k/4.7k files][ 90.4 MiB/102.5 MiB] 88% Done 4.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/tls/mutators.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 90.4 MiB/102.5 MiB] 88% Done 4.6 MiB/s ETA 00:00:03 | [4.4k/4.7k files][ 90.4 MiB/102.5 MiB] 88% Done 4.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/base/mutate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/base/mutate.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 90.6 MiB/102.5 MiB] 88% Done 4.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/asn1/mutators.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/fuzz/targets/lib/asn1/mutators.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 91.1 MiB/102.5 MiB] 88% Done 4.7 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 91.4 MiB/102.5 MiB] 89% Done 4.8 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 91.4 MiB/102.5 MiB] 89% Done 4.8 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 91.4 MiB/102.5 MiB] 89% Done 4.8 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 91.4 MiB/102.5 MiB] 89% Done 4.8 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 91.9 MiB/102.5 MiB] 89% Done 4.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/nss_bogo_shim/config.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 92.2 MiB/102.5 MiB] 89% Done 5.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/nss_bogo_shim/nsskeys.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 92.7 MiB/102.5 MiB] 90% Done 5.0 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 92.7 MiB/102.5 MiB] 90% Done 5.0 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 93.7 MiB/102.5 MiB] 91% Done 5.3 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 93.7 MiB/102.5 MiB] 91% Done 5.3 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 94.3 MiB/102.5 MiB] 91% Done 5.4 MiB/s ETA 00:00:02 | [4.4k/4.7k files][ 94.3 MiB/102.5 MiB] 91% Done 5.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/nss_bogo_shim/config.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 94.3 MiB/102.5 MiB] 91% Done 5.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 94.5 MiB/102.5 MiB] 92% Done 5.4 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 94.8 MiB/102.5 MiB] 92% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/nss_bogo_shim/nsskeys.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/rsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/shake_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/dh_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/cmac_unittests.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/rsablind_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/ghash_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/ed25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/mpi_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/kyber_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.6 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/kat/blake2b_kat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/blake2b_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/kat/kyber768_kat.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/ecl_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_keygen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_decap.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/freebl_gtest/kat/mlkem768_encap.h [Content-Type=text/x-chdr]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_utf8_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_gtests.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.5 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 95.7 MiB/102.5 MiB] 93% Done 5.5 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_secasn1d_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_select_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.5 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.5 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.0 MiB/102.5 MiB] 93% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/sysinit_gtest/sysinit_gtest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 96.2 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/util_gtest/util_b64_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 96.2 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [4.4k/4.7k files][ 96.2 MiB/102.5 MiB] 93% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.4 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.4 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.4 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.4 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 | [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.4k/4.7k files][ 96.5 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.4k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.6 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_signature_test.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/json_reader.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 96.7 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_x25519_vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.8 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_eddsa_vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_keygen.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_signature_test.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/json_reader.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_keygen.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/gtests.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/gtests-util.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors_base/curve25519-vectors_base.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 96.9 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/util.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/curve25519-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/cbc-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/chachapoly-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors_base/gcm-vectors_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors_base/test-structs.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hkdf-sha1-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/ike-sha384-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hkdf-sha512-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hmac-sha384-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.0 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/rsaencrypt_bb3072-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/kw-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/ike-sha256-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.1 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.2 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hkdf-sha256-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.2 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.2 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.2 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.2 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-256-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.2 MiB/102.5 MiB] 94% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/rsaencrypt_bb2048-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.7 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/gcm-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hmac-sha512-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/cmac-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/ike-sha1-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-512-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hkdf-sha384-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 97.9 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.0 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-224-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 98.0 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/rsa_signature-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 98.0 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.0 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.1 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.1 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.1 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/ike-sha512-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 98.1 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.1 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/dsa-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hmac-sha256-vectors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/common/testvectors/hmac-sha3-384-vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/softoken_gtest/softoken_dh_vectors.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/softoken_gtest/softoken_gtest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/certdb_gtest/decode_certs_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/certdb_gtest/alg1485_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/der_gtest/p12_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/der_gtest/der_getint_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.2 MiB/102.5 MiB] 95% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/certdb_gtest/cert_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.3 MiB/102.5 MiB] 95% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.3 MiB/102.5 MiB] 95% Done 5.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/der_gtest/der_quickder_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.4 MiB/102.5 MiB] 95% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.4 MiB/102.5 MiB] 95% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.4 MiB/102.5 MiB] 95% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixgtest.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixgtest.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.5 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.6 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 98.6 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 98.6 MiB/102.5 MiB] 96% Done 5.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.1 MiB/102.5 MiB] 96% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.1 MiB/102.5 MiB] 96% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 96% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 96% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 96% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.4 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/base_gtest/utf8_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.5 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/smime_gtest/smime_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/certhigh_gtest/certhigh_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_filter.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/nss_policy.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.6 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_connect.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.7 MiB/102.5 MiB] 97% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [4.5k/4.7k files][ 99.8 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.8 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/libssl_internals.h [Content-Type=text/x-chdr]... Step #8: / [4.5k/4.7k files][ 99.8 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.5k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 / [4.6k/4.7k files][ 99.9 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/gtest_utils.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_agent.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_protect.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/test_io.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][100.0 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.2 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.3 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.3 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.3 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_connect.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_agent.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][100.3 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.3 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/rsa8193.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/test_io.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.4 MiB/102.5 MiB] 97% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_protect.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_filter.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.6 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/libssl_internals.c [Content-Type=text/x-csrc]... Step #8: - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.8 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_gtest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 - [4.6k/4.7k files][100.9 MiB/102.5 MiB] 98% Done 6.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/production.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.0 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/production.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.1 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.2 MiB/102.5 MiB] 98% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_all_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-printers.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-all.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest_main.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 98% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/src/gtest-port.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/prime_tables.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample1.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample1.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample4.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample3-inl.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.6 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample4.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h [Content-Type=text/x-chdr]... Step #8: - [4.6k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [4.7k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][101.9 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.0 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.1 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/nss_tool.cc [Content-Type=text/x-c++src]... Step #8: - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/hw-support.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.2 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/db/dbtool.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/db/dbtool.cc [Content-Type=text/x-c++src]... Step #8: - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/enc/enctool.cc [Content-Type=text/x-c++src]... Step #8: - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/enc/enctool.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/digest/digesttool.cc [Content-Type=text/x-c++src]... Step #8: - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 - [4.7k/4.7k files][102.3 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/common/util.cc [Content-Type=text/x-c++src]... Step #8: \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/digest/digesttool.h [Content-Type=text/x-chdr]... Step #8: \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/common/util.h [Content-Type=text/x-chdr]... Step #8: \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/common/argparse.h [Content-Type=text/x-chdr]... Step #8: \ [4.7k/4.7k files][102.4 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/common/argparse.cc [Content-Type=text/x-c++src]... Step #8: \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/nss/nss-tool/common/tool.h [Content-Type=text/x-chdr]... Step #8: \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.9 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.8 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 99% Done 5.7 MiB/s ETA 00:00:00 \ [4.7k/4.7k files][102.5 MiB/102.5 MiB] 100% Done 5.4 MiB/s ETA 00:00:00 | Step #8: Operation completed over 4.7k objects/102.5 MiB. Finished Step #8 PUSH DONE