starting build "175820f3-1f69-485f-b976-aff3b5f79365" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 7.68kB Step #1: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: 49780d3797d7: Waiting Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: a60c1afcc4de: Waiting Step #1: 59b333e0d31f: Waiting Step #1: 9506c77dd40c: Pulling fs layer Step #1: 1bf625c1f2e9: Waiting Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: f9f618c603e5: Waiting Step #1: d2235c9c3e41: Pulling fs layer Step #1: 0d403ab20828: Waiting Step #1: 51a11501906f: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: 058ec0f2cc9f: Waiting Step #1: f79617c57746: Pulling fs layer Step #1: bf5fa999ddb8: Waiting Step #1: 3b79056069ee: Waiting Step #1: 2af4c62c4868: Waiting Step #1: b7f4aba96676: Waiting Step #1: b183bf4b4905: Waiting Step #1: edf30144e380: Waiting Step #1: 684bf5ceae20: Waiting Step #1: f79617c57746: Waiting Step #1: f013ccbc22d3: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 5363e097ce6b: Waiting Step #1: 629364863e03: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 9506c77dd40c: Waiting Step #1: d2235c9c3e41: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: aa7628f757ea: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Verifying Checksum Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Verifying Checksum Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Verifying Checksum Step #1: b183bf4b4905: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9f325110a2f2: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: f79617c57746: Verifying Checksum Step #1: f79617c57746: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: f79617c57746: Pull complete Step #1: Digest: sha256:b761439865b248ec8719746750fc0d9c0c8199bc0378c2a7a057421e72a0e1c5 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> ccfb45f2acd9 Step #1: Step 2/8 : RUN apt-get update Step #1: ---> Running in ef31d699cecc Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Get:4 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:9 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Fetched 22.1 MB in 3s (7972 kB/s) Step #1: Reading package lists... Step #1: Removing intermediate container ef31d699cecc Step #1: ---> 2265451398b9 Step #1: Step 3/8 : RUN apt-get install -y python3-dev autoconf automake libtool pkg-config flex bison gettext libjson-c-dev libpcap-dev Step #1: ---> Running in 1518acfcfde5 Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: autotools-dev file gettext-base libcroco3 libexpat1-dev libfl-dev libfl2 Step #1: libglib2.0-0 libglib2.0-data libicu66 libjson-c4 libltdl-dev libltdl7 Step #1: libmagic-mgc libmagic1 libmpdec2 libpcap0.8 libpcap0.8-dev libpython3-dev Step #1: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #1: libpython3.8-stdlib libsigsegv2 libxml2 m4 mime-support python3 Step #1: python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-dev Step #1: python3.8-minimal shared-mime-info xdg-user-dirs zlib1g-dev Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc bison-doc flex-doc gettext-doc Step #1: autopoint libasprintf-dev libgettextpo-dev libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #1: python3.8-venv python3.8-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bison file flex gettext gettext-base Step #1: libcroco3 libexpat1-dev libfl-dev libfl2 libglib2.0-0 libglib2.0-data Step #1: libicu66 libjson-c-dev libjson-c4 libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libmpdec2 libpcap-dev libpcap0.8 libpcap0.8-dev libpython3-dev Step #1: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #1: libpython3.8-stdlib libsigsegv2 libtool libxml2 m4 mime-support pkg-config Step #1: python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #1: python3.8 python3.8-dev python3.8-minimal shared-mime-info xdg-user-dirs Step #1: zlib1g-dev Step #1: 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 26.7 MB of archives. Step #1: After this operation, 115 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcap0.8 amd64 1.9.1-3 [128 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcap0.8-dev amd64 1.9.1-3 [244 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcap-dev amd64 1.9.1-3 [3484 B] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 26.7 MB in 7s (4035 kB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../01-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../02-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../03-flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../07-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../08-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../09-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libjson-c4:amd64. Step #1: Preparing to unpack .../10-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../11-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../12-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../13-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package gettext-base. Step #1: Preparing to unpack .../14-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext-base (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libpcap0.8:amd64. Step #1: Preparing to unpack .../15-libpcap0.8_1.9.1-3_amd64.deb ... Step #1: Unpacking libpcap0.8:amd64 (1.9.1-3) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../16-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../17-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../18-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../19-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package libcroco3:amd64. Step #1: Preparing to unpack .../20-libcroco3_0.6.13-1_amd64.deb ... Step #1: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #1: Selecting previously unselected package gettext. Step #1: Preparing to unpack .../21-gettext_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libexpat1-dev:amd64. Step #1: Preparing to unpack .../22-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #1: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../23-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../24-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../25-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../26-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libpcap0.8-dev:amd64. Step #1: Preparing to unpack .../27-libpcap0.8-dev_1.9.1-3_amd64.deb ... Step #1: Unpacking libpcap0.8-dev:amd64 (1.9.1-3) ... Step #1: Selecting previously unselected package libpcap-dev:amd64. Step #1: Preparing to unpack .../28-libpcap-dev_1.9.1-3_amd64.deb ... Step #1: Unpacking libpcap-dev:amd64 (1.9.1-3) ... Step #1: Selecting previously unselected package libpython3.8:amd64. Step #1: Preparing to unpack .../29-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3.8-dev:amd64. Step #1: Preparing to unpack .../30-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-dev:amd64. Step #1: Preparing to unpack .../31-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../32-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../33-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../34-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package python3.8-dev. Step #1: Preparing to unpack .../35-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-lib2to3. Step #1: Preparing to unpack .../36-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-distutils. Step #1: Preparing to unpack .../37-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-dev. Step #1: Preparing to unpack .../38-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libjson-c-dev:amd64. Step #1: Preparing to unpack .../39-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up gettext-base (0.19.8.1-10build1) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Setting up libpcap0.8:amd64 (1.9.1-3) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libpcap0.8-dev:amd64 (1.9.1-3) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up libcroco3:amd64 (0.6.13-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up gettext (0.19.8.1-10build1) ... Step #1: Setting up libpcap-dev:amd64 (1.9.1-3) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Removing intermediate container 1518acfcfde5 Step #1: ---> ab6f3d4ae440 Step #1: Step 4/8 : RUN apt-get install -y libusb-1.0-0-dev libdbus-glib-1-dev libbluetooth-dev libnl-genl-3-dev libffi-dev python-dev Step #1: ---> Running in 608e79374d32 Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: dbus libapparmor1 libblkid-dev libbluetooth3 libdbus-1-3 libdbus-1-dev Step #1: libdbus-glib-1-2 libdbus-glib-1-dev-bin libelf1 libglib2.0-bin Step #1: libglib2.0-dev libglib2.0-dev-bin libmount-dev libnl-3-200 libnl-3-dev Step #1: libnl-genl-3-200 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #1: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython2-dev Step #1: libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal Step #1: libpython2.7-stdlib libselinux1-dev libsepol1-dev libusb-1.0-0 Step #1: libusb-1.0-doc python-is-python2 python2 python2-dev python2-minimal Step #1: python2.7 python2.7-dev python2.7-minimal uuid-dev Step #1: Suggested packages: Step #1: default-dbus-session-bus | dbus-session-bus libgirepository1.0-dev Step #1: libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils Step #1: python2-doc python-tk python2.7-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: dbus libapparmor1 libblkid-dev libbluetooth-dev libbluetooth3 libdbus-1-3 Step #1: libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdbus-glib-1-dev-bin Step #1: libelf1 libffi-dev libglib2.0-bin libglib2.0-dev libglib2.0-dev-bin Step #1: libmount-dev libnl-3-200 libnl-3-dev libnl-genl-3-200 libnl-genl-3-dev Step #1: libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 Step #1: libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython2-dev libpython2-stdlib Step #1: libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib Step #1: libselinux1-dev libsepol1-dev libusb-1.0-0 libusb-1.0-0-dev libusb-1.0-doc Step #1: python-dev-is-python2 python-is-python2 python2 python2-dev python2-minimal Step #1: python2.7 python2.7-dev python2.7-minimal uuid-dev Step #1: 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 13.5 MB of archives. Step #1: After this operation, 64.5 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libusb-1.0-0 amd64 2:1.0.23-2build1 [46.5 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libbluetooth3 amd64 5.53-0ubuntu3.7 [60.7 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libdbus-glib-1-2 amd64 0.110-5fakssync1 [59.1 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libdbus-glib-1-dev-bin amd64 0.110-5fakssync1 [39.5 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.7 [72.8 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.7 [109 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.7 [1509 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libdbus-glib-1-dev amd64 0.110-5fakssync1 [69.2 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-200 amd64 3.4.0-1ubuntu0.1 [54.4 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-dev amd64 3.4.0-1ubuntu0.1 [92.9 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-genl-3-200 amd64 3.4.0-1ubuntu0.1 [11.2 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-genl-3-dev amd64 3.4.0-1ubuntu0.1 [10.8 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7 amd64 2.7.18-1~20.04.4 [1038 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-dev amd64 2.7.18-1~20.04.4 [2468 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-dev amd64 2.7.17-2ubuntu4 [7140 B] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libusb-1.0-0-dev amd64 2:1.0.23-2build1 [64.4 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libusb-1.0-doc all 2:1.0.23-2build1 [172 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-dev amd64 2.7.18-1~20.04.4 [292 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-dev amd64 2.7.17-2ubuntu4 [1268 B] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-dev-is-python2 all 2.7.17-4 [1396 B] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libbluetooth-dev amd64 5.53-0ubuntu3.7 [154 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 13.5 MB in 6s (2179 kB/s) Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19942 files and directories currently installed.) Step #1: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../4-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20691 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libapparmor1:amd64. Step #1: Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #1: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Selecting previously unselected package libdbus-1-3:amd64. Step #1: Preparing to unpack .../02-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package dbus. Step #1: Preparing to unpack .../03-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libelf1:amd64. Step #1: Preparing to unpack .../04-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libusb-1.0-0:amd64. Step #1: Preparing to unpack .../05-libusb-1.0-0_2%3a1.0.23-2build1_amd64.deb ... Step #1: Unpacking libusb-1.0-0:amd64 (2:1.0.23-2build1) ... Step #1: Selecting previously unselected package libbluetooth3:amd64. Step #1: Preparing to unpack .../06-libbluetooth3_5.53-0ubuntu3.7_amd64.deb ... Step #1: Unpacking libbluetooth3:amd64 (5.53-0ubuntu3.7) ... Step #1: Selecting previously unselected package libdbus-1-dev:amd64. Step #1: Preparing to unpack .../07-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libdbus-glib-1-2:amd64. Step #1: Preparing to unpack .../08-libdbus-glib-1-2_0.110-5fakssync1_amd64.deb ... Step #1: Unpacking libdbus-glib-1-2:amd64 (0.110-5fakssync1) ... Step #1: Selecting previously unselected package libdbus-glib-1-dev-bin. Step #1: Preparing to unpack .../09-libdbus-glib-1-dev-bin_0.110-5fakssync1_amd64.deb ... Step #1: Unpacking libdbus-glib-1-dev-bin (0.110-5fakssync1) ... Step #1: Selecting previously unselected package libffi-dev:amd64. Step #1: Preparing to unpack .../10-libffi-dev_3.3-4_amd64.deb ... Step #1: Unpacking libffi-dev:amd64 (3.3-4) ... Step #1: Selecting previously unselected package libglib2.0-bin. Step #1: Preparing to unpack .../11-libglib2.0-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-dev-bin. Step #1: Preparing to unpack .../12-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package uuid-dev:amd64. Step #1: Preparing to unpack .../13-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Selecting previously unselected package libblkid-dev:amd64. Step #1: Preparing to unpack .../14-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Selecting previously unselected package libmount-dev:amd64. Step #1: Preparing to unpack .../15-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Selecting previously unselected package libpcre16-3:amd64. Step #1: Preparing to unpack .../16-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre32-3:amd64. Step #1: Preparing to unpack .../17-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcrecpp0v5:amd64. Step #1: Preparing to unpack .../18-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre3-dev:amd64. Step #1: Preparing to unpack .../19-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libsepol1-dev:amd64. Step #1: Preparing to unpack .../20-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-16-0:amd64. Step #1: Preparing to unpack .../21-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-32-0:amd64. Step #1: Preparing to unpack .../22-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-posix2:amd64. Step #1: Preparing to unpack .../23-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-dev:amd64. Step #1: Preparing to unpack .../24-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libselinux1-dev:amd64. Step #1: Preparing to unpack .../25-libselinux1-dev_3.0-1build2_amd64.deb ... Step #1: Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #1: Selecting previously unselected package libglib2.0-dev:amd64. Step #1: Preparing to unpack .../26-libglib2.0-dev_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libdbus-glib-1-dev:amd64. Step #1: Preparing to unpack .../27-libdbus-glib-1-dev_0.110-5fakssync1_amd64.deb ... Step #1: Unpacking libdbus-glib-1-dev:amd64 (0.110-5fakssync1) ... Step #1: Selecting previously unselected package libnl-3-200:amd64. Step #1: Preparing to unpack .../28-libnl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libnl-3-dev:amd64. Step #1: Preparing to unpack .../29-libnl-3-dev_3.4.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libnl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libnl-genl-3-200:amd64. Step #1: Preparing to unpack .../30-libnl-genl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libnl-genl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libnl-genl-3-dev:amd64. Step #1: Preparing to unpack .../31-libnl-genl-3-dev_3.4.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libnl-genl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libpython2.7:amd64. Step #1: Preparing to unpack .../32-libpython2.7_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2.7-dev:amd64. Step #1: Preparing to unpack .../33-libpython2.7-dev_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-dev:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2-dev:amd64. Step #1: Preparing to unpack .../34-libpython2-dev_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-dev:amd64 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libusb-1.0-0-dev:amd64. Step #1: Preparing to unpack .../35-libusb-1.0-0-dev_2%3a1.0.23-2build1_amd64.deb ... Step #1: Unpacking libusb-1.0-0-dev:amd64 (2:1.0.23-2build1) ... Step #1: Selecting previously unselected package libusb-1.0-doc. Step #1: Preparing to unpack .../36-libusb-1.0-doc_2%3a1.0.23-2build1_all.deb ... Step #1: Unpacking libusb-1.0-doc (2:1.0.23-2build1) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../37-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Selecting previously unselected package python2.7-dev. Step #1: Preparing to unpack .../38-python2.7-dev_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7-dev (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2-dev. Step #1: Preparing to unpack .../39-python2-dev_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-dev (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python-dev-is-python2. Step #1: Preparing to unpack .../40-python-dev-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-dev-is-python2 (2.7.17-4) ... Step #1: Selecting previously unselected package libbluetooth-dev. Step #1: Preparing to unpack .../41-libbluetooth-dev_5.53-0ubuntu3.7_amd64.deb ... Step #1: Unpacking libbluetooth-dev (5.53-0ubuntu3.7) ... Step #1: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libusb-1.0-doc (2:1.0.23-2build1) ... Step #1: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1: Setting up libffi-dev:amd64 (3.3-4) ... Step #1: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libbluetooth3:amd64 (5.53-0ubuntu3.7) ... Step #1: Setting up libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Setting up libusb-1.0-0:amd64 (2:1.0.23-2build1) ... Step #1: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up libpython2.7:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up libpython2.7-dev:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #1: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libusb-1.0-0-dev:amd64 (2:1.0.23-2build1) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up libdbus-glib-1-2:amd64 (0.110-5fakssync1) ... Step #1: Setting up libbluetooth-dev (5.53-0ubuntu3.7) ... Step #1: Setting up libnl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Setting up libnl-genl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Setting up libpython2-dev:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up python2.7-dev (2.7.18-1~20.04.4) ... Step #1: Setting up python2-dev (2.7.17-2ubuntu4) ... Step #1: Setting up libdbus-glib-1-dev-bin (0.110-5fakssync1) ... Step #1: Setting up libnl-genl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #1: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up python-dev-is-python2 (2.7.17-4) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Processing triggers for mime-support (3.64ubuntu1) ... Step #1: Processing triggers for libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libdbus-glib-1-dev:amd64 (0.110-5fakssync1) ... Step #1: Removing intermediate container 608e79374d32 Step #1: ---> 704af13ffb74 Step #1: Step 5/8 : RUN python3 -m pip install --upgrade pip Step #1: ---> Running in 9dfe4f62d5d9 Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #1: Installing collected packages: pip Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed pip-24.0 Step #1: Removing intermediate container 9dfe4f62d5d9 Step #1: ---> 111ca9ed1476 Step #1: Step 6/8 : RUN git clone --recurse-submodules https://github.com/nfstream/nfstream.git Step #1: ---> Running in b28a0521e21f Step #1: Cloning into 'nfstream'... Step #1: Submodule 'nfstream/engine/dependencies/libpcap' (https://github.com/nfstream/libpcap) registered for path 'nfstream/engine/dependencies/libpcap' Step #1: Submodule 'nfstream/engine/dependencies/nDPI' (https://github.com/ntop/nDPI.git) registered for path 'nfstream/engine/dependencies/nDPI' Step #1: Cloning into '/src/nfstream/nfstream/engine/dependencies/libpcap'... Step #1: Cloning into '/src/nfstream/nfstream/engine/dependencies/nDPI'... Step #1: Submodule path 'nfstream/engine/dependencies/libpcap': checked out '5dacd9620c555c1659df912d08b764a6bc00c8aa' Step #1: Submodule path 'nfstream/engine/dependencies/nDPI': checked out '4bb851384efb2a321def0bdb5e93786fac1cc02b' Step #1: Removing intermediate container b28a0521e21f Step #1: ---> 9bb2f03af4d4 Step #1: Step 7/8 : WORKDIR nfstream Step #1: ---> Running in 68fb5fbca02a Step #1: Removing intermediate container 68fb5fbca02a Step #1: ---> f0613d9bb22a Step #1: Step 8/8 : COPY build.sh *.py $SRC/ Step #1: ---> e88071938033 Step #1: Successfully built e88071938033 Step #1: Successfully tagged gcr.io/oss-fuzz/nfstream:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/nfstream Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file7CDrQO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/nfstream/.git Step #2 - "srcmap": + GIT_DIR=/src/nfstream Step #2 - "srcmap": + cd /src/nfstream Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/nfstream/nfstream.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=a4180aa52fbc9f135b8ecfe039652845047b176b Step #2 - "srcmap": + jq_inplace /tmp/file7CDrQO '."/src/nfstream" = { type: "git", url: "https://github.com/nfstream/nfstream.git", rev: "a4180aa52fbc9f135b8ecfe039652845047b176b" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file9wGTmc Step #2 - "srcmap": + cat /tmp/file7CDrQO Step #2 - "srcmap": + jq '."/src/nfstream" = { type: "git", url: "https://github.com/nfstream/nfstream.git", rev: "a4180aa52fbc9f135b8ecfe039652845047b176b" }' Step #2 - "srcmap": + mv /tmp/file9wGTmc /tmp/file7CDrQO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file7CDrQO Step #2 - "srcmap": + rm /tmp/file7CDrQO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/nfstream": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/nfstream/nfstream.git", Step #2 - "srcmap": "rev": "a4180aa52fbc9f135b8ecfe039652845047b176b" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install -U -r dev_requirements.txt Step #3 - "compile-libfuzzer-address-x86_64": Ignoring pandas: markers 'platform_python_implementation == "PyPy"' don't match your environment Step #3 - "compile-libfuzzer-address-x86_64": Collecting cffi>=1.15.0 (from -r dev_requirements.txt (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting psutil>=5.8.0 (from -r dev_requirements.txt (line 2)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading psutil-5.9.8-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (21 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting numpy>=1.19.5 (from -r dev_requirements.txt (line 3)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pandas>=1.1.5 (from -r dev_requirements.txt (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pandas-2.0.3-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (18 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting dpkt>=1.9.7 (from -r dev_requirements.txt (line 6)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading dpkt-1.9.8-py3-none-any.whl.metadata (1.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting wheel>=0.37.0 (from -r dev_requirements.txt (line 7)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading wheel-0.43.0-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting twine>=3.4.2 (from -r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading twine-5.1.0-py3-none-any.whl.metadata (3.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting setuptools>=57.4.0 (from -r dev_requirements.txt (line 9)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading setuptools-70.0.0-py3-none-any.whl.metadata (5.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting codecov>=2.1.12 (from -r dev_requirements.txt (line 10)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading codecov-2.1.13-py2.py3-none-any.whl.metadata (1.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting termcolor>=1.1.0 (from -r dev_requirements.txt (line 11)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading termcolor-2.4.0-py3-none-any.whl.metadata (6.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting tqdm>=4.63.0 (from -r dev_requirements.txt (line 12)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tqdm-4.66.4-py3-none-any.whl.metadata (57 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/57.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51.2/57.6 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57.6/57.6 kB 1.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hCollecting cibuildwheel==2.13.1 (from -r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cibuildwheel-2.13.1-py3-none-any.whl.metadata (22 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting bashlex!=0.13 (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading bashlex-0.18-py2.py3-none-any.whl.metadata (1.1 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting bracex (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading bracex-2.4-py3-none-any.whl.metadata (3.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting certifi (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading certifi-2024.2.2-py3-none-any.whl.metadata (2.2 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting filelock (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading filelock-3.14.0-py3-none-any.whl.metadata (2.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: packaging>=20.9 in /usr/local/lib/python3.8/site-packages (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) (24.0) Step #3 - "compile-libfuzzer-address-x86_64": Collecting platformdirs (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl.metadata (11 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting tomli (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tomli-2.0.1-py3-none-any.whl.metadata (8.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting typing-extensions>=4.1.0 (from cibuildwheel==2.13.1->-r dev_requirements.txt (line 13)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading typing_extensions-4.11.0-py3-none-any.whl.metadata (3.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pycparser (from cffi>=1.15.0->-r dev_requirements.txt (line 1)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pycparser-2.22-py3-none-any.whl.metadata (943 bytes) Step #3 - "compile-libfuzzer-address-x86_64": Collecting python-dateutil>=2.8.2 (from pandas>=1.1.5->-r dev_requirements.txt (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pytz>=2020.1 (from pandas>=1.1.5->-r dev_requirements.txt (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pytz-2024.1-py2.py3-none-any.whl.metadata (22 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting tzdata>=2022.1 (from pandas>=1.1.5->-r dev_requirements.txt (line 4)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tzdata-2024.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting pkginfo>=1.8.1 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pkginfo-1.10.0-py3-none-any.whl.metadata (11 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting readme-renderer>=35.0 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading readme_renderer-43.0-py3-none-any.whl.metadata (2.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting requests>=2.20 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.32.2-py3-none-any.whl.metadata (4.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting requests-toolbelt!=0.9.0,>=0.8.0 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests_toolbelt-1.0.0-py2.py3-none-any.whl.metadata (14 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting urllib3>=1.26.0 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading urllib3-2.2.1-py3-none-any.whl.metadata (6.4 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: importlib-metadata>=3.6 in /usr/local/lib/python3.8/site-packages (from twine>=3.4.2->-r dev_requirements.txt (line 8)) (7.1.0) Step #3 - "compile-libfuzzer-address-x86_64": Collecting keyring>=15.1 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading keyring-25.2.1-py3-none-any.whl.metadata (20 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting rfc3986>=1.4.0 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rfc3986-2.0.0-py2.py3-none-any.whl.metadata (6.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting rich>=12.0.0 (from twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rich-13.7.1-py3-none-any.whl.metadata (18 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.8/site-packages (from codecov>=2.1.12->-r dev_requirements.txt (line 10)) (6.3.2) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=3.6->twine>=3.4.2->-r dev_requirements.txt (line 8)) (3.18.2) Step #3 - "compile-libfuzzer-address-x86_64": Collecting jaraco.classes (from keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jaraco.classes-3.4.0-py3-none-any.whl.metadata (2.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting jaraco.functools (from keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jaraco.functools-4.0.1-py3-none-any.whl.metadata (2.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting jaraco.context (from keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jaraco.context-5.3.0-py3-none-any.whl.metadata (4.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting importlib-resources (from keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting SecretStorage>=3.2 (from keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading SecretStorage-3.3.3-py3-none-any.whl.metadata (4.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting jeepney>=0.4.2 (from keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jeepney-0.8.0-py3-none-any.whl.metadata (1.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.8.2->pandas>=1.1.5->-r dev_requirements.txt (line 4)) (1.15.0) Step #3 - "compile-libfuzzer-address-x86_64": Collecting nh3>=0.2.14 (from readme-renderer>=35.0->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading nh3-0.2.17-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting docutils>=0.13.1 (from readme-renderer>=35.0->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading docutils-0.20.1-py3-none-any.whl.metadata (2.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting Pygments>=2.5.1 (from readme-renderer>=35.0->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pygments-2.18.0-py3-none-any.whl.metadata (2.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.20->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (33 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting idna<4,>=2.5 (from requests>=2.20->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading idna-3.7-py3-none-any.whl.metadata (9.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting markdown-it-py>=2.2.0 (from rich>=12.0.0->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading markdown_it_py-3.0.0-py3-none-any.whl.metadata (6.9 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting mdurl~=0.1 (from markdown-it-py>=2.2.0->rich>=12.0.0->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading mdurl-0.1.2-py3-none-any.whl.metadata (1.6 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting cryptography>=2.0 (from SecretStorage>=3.2->keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cryptography-42.0.7-cp37-abi3-manylinux_2_28_x86_64.whl.metadata (5.3 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting more-itertools (from jaraco.classes->keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading more_itertools-10.2.0-py3-none-any.whl.metadata (34 kB) Step #3 - "compile-libfuzzer-address-x86_64": Collecting backports.tarfile (from jaraco.context->keyring>=15.1->twine>=3.4.2->-r dev_requirements.txt (line 8)) Step #3 - "compile-libfuzzer-address-x86_64": Downloading backports.tarfile-1.1.1-py3-none-any.whl.metadata (2.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cibuildwheel-2.13.1-py3-none-any.whl (71 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/71.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 71.7/71.7 kB 5.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (444 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/444.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 204.8/444.7 kB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 440.3/444.7 kB 7.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 444.7/444.7 kB 6.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading psutil-5.9.8-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (288 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/288.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 288.2/288.2 kB 27.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/17.3 MB 25.2 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/17.3 MB 34.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 53.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.8/17.3 MB 61.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.1/17.3 MB 87.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 89.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 85.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 64.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pandas-2.0.3-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (12.4 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/12.4 MB 95.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 5.3/12.4 MB 76.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 8.1/12.4 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 10.9/12.4 MB 74.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 12.3/12.4 MB 66.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 56.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading dpkt-1.9.8-py3-none-any.whl (194 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/195.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 195.0/195.0 kB 20.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading wheel-0.43.0-py3-none-any.whl (65 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/65.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 65.8/65.8 kB 7.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading twine-5.1.0-py3-none-any.whl (38 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading setuptools-70.0.0-py3-none-any.whl (863 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/863.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 863.4/863.4 kB 55.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading codecov-2.1.13-py2.py3-none-any.whl (16 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading termcolor-2.4.0-py3-none-any.whl (7.7 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tqdm-4.66.4-py3-none-any.whl (78 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/78.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 78.3/78.3 kB 9.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading bashlex-0.18-py2.py3-none-any.whl (69 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/69.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 69.5/69.5 kB 8.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading keyring-25.2.1-py3-none-any.whl (38 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pkginfo-1.10.0-py3-none-any.whl (30 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pytz-2024.1-py2.py3-none-any.whl (505 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/505.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 505.5/505.5 kB 40.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading readme_renderer-43.0-py3-none-any.whl (13 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading requests-2.32.2-py3-none-any.whl (63 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/63.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 63.9/63.9 kB 7.8 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading certifi-2024.2.2-py3-none-any.whl (163 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/163.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 163.8/163.8 kB 19.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading requests_toolbelt-1.0.0-py2.py3-none-any.whl (54 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.5/54.5 kB 6.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading rfc3986-2.0.0-py2.py3-none-any.whl (31 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading rich-13.7.1-py3-none-any.whl (240 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/240.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 240.7/240.7 kB 26.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading typing_extensions-4.11.0-py3-none-any.whl (34 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading tzdata-2024.1-py2.py3-none-any.whl (345 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/345.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 345.4/345.4 kB 33.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading urllib3-2.2.1-py3-none-any.whl (121 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/121.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 121.1/121.1 kB 15.4 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading bracex-2.4-py3-none-any.whl (11 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading filelock-3.14.0-py3-none-any.whl (12 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading pycparser-2.22-py3-none-any.whl (117 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/117.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 117.6/117.6 kB 13.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading tomli-2.0.1-py3-none-any.whl (12 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (141 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/141.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 141.1/141.1 kB 15.0 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading docutils-0.20.1-py3-none-any.whl (572 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/572.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 572.7/572.7 kB 45.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading idna-3.7-py3-none-any.whl (66 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/66.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 66.8/66.8 kB 8.2 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading jeepney-0.8.0-py3-none-any.whl (48 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/48.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 48.4/48.4 kB 5.5 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading markdown_it_py-3.0.0-py3-none-any.whl (87 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/87.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 87.5/87.5 kB 10.3 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading nh3-0.2.17-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (777 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/777.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 777.1/777.1 kB 52.9 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading pygments-2.18.0-py3-none-any.whl (1.2 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading SecretStorage-3.3.3-py3-none-any.whl (15 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jaraco.classes-3.4.0-py3-none-any.whl (6.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jaraco.context-5.3.0-py3-none-any.whl (6.5 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading jaraco.functools-4.0.1-py3-none-any.whl (9.8 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading cryptography-42.0.7-cp37-abi3-manylinux_2_28_x86_64.whl (3.8 MB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 3.2/3.8 MB 95.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.8/3.8 MB 70.1 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hDownloading mdurl-0.1.2-py3-none-any.whl (10.0 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading backports.tarfile-1.1.1-py3-none-any.whl (29 kB) Step #3 - "compile-libfuzzer-address-x86_64": Downloading more_itertools-10.2.0-py3-none-any.whl (57 kB) Step #3 - "compile-libfuzzer-address-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/57.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57.0/57.0 kB 6.6 MB/s eta 0:00:00 Step #3 - "compile-libfuzzer-address-x86_64": [?25hInstalling collected packages: pytz, nh3, dpkt, wheel, urllib3, tzdata, typing-extensions, tqdm, tomli, termcolor, setuptools, rfc3986, python-dateutil, Pygments, pycparser, psutil, platformdirs, pkginfo, numpy, more-itertools, mdurl, jeepney, importlib-resources, idna, filelock, docutils, charset-normalizer, certifi, bracex, bashlex, backports.tarfile, requests, readme-renderer, pandas, markdown-it-py, jaraco.functools, jaraco.context, jaraco.classes, cibuildwheel, cffi, rich, requests-toolbelt, cryptography, codecov, SecretStorage, keyring, twine Step #3 - "compile-libfuzzer-address-x86_64": Attempting uninstall: setuptools Step #3 - "compile-libfuzzer-address-x86_64": Found existing installation: setuptools 42.0.2 Step #3 - "compile-libfuzzer-address-x86_64": Uninstalling setuptools-42.0.2: Step #3 - "compile-libfuzzer-address-x86_64": Successfully uninstalled setuptools-42.0.2 Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed Pygments-2.18.0 SecretStorage-3.3.3 backports.tarfile-1.1.1 bashlex-0.18 bracex-2.4 certifi-2024.2.2 cffi-1.16.0 charset-normalizer-3.3.2 cibuildwheel-2.13.1 codecov-2.1.13 cryptography-42.0.7 docutils-0.20.1 dpkt-1.9.8 filelock-3.14.0 idna-3.7 importlib-resources-6.4.0 jaraco.classes-3.4.0 jaraco.context-5.3.0 jaraco.functools-4.0.1 jeepney-0.8.0 keyring-25.2.1 markdown-it-py-3.0.0 mdurl-0.1.2 more-itertools-10.2.0 nh3-0.2.17 numpy-1.24.4 pandas-2.0.3 pkginfo-1.10.0 platformdirs-4.2.2 psutil-5.9.8 pycparser-2.22 python-dateutil-2.9.0.post0 pytz-2024.1 readme-renderer-43.0 requests-2.32.2 requests-toolbelt-1.0.0 rfc3986-2.0.0 rich-13.7.1 setuptools-70.0.0 termcolor-2.4.0 tomli-2.0.1 tqdm-4.66.4 twine-5.1.0 typing-extensions-4.11.0 tzdata-2024.1 urllib3-2.2.1 wheel-0.43.0 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + python3 -m pip install -U . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/nfstream Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #3 - "compile-libfuzzer-address-x86_64": [?25h Installing backend dependencies ... [?25l- \ | / done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ done Step #3 - "compile-libfuzzer-address-x86_64": [?25hRequirement already satisfied: cffi>=1.15.0 in /usr/local/lib/python3.8/site-packages (from nfstream==6.5.4) (1.16.0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: psutil>=5.8.0 in /usr/local/lib/python3.8/site-packages (from nfstream==6.5.4) (5.9.8) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: dpkt>=1.9.7 in /usr/local/lib/python3.8/site-packages (from nfstream==6.5.4) (1.9.8) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: numpy>=1.19.5 in /usr/local/lib/python3.8/site-packages (from nfstream==6.5.4) (1.24.4) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pandas>=1.1.5 in /usr/local/lib/python3.8/site-packages (from nfstream==6.5.4) (2.0.3) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pycparser in /usr/local/lib/python3.8/site-packages (from cffi>=1.15.0->nfstream==6.5.4) (2.22) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: python-dateutil>=2.8.2 in /usr/local/lib/python3.8/site-packages (from pandas>=1.1.5->nfstream==6.5.4) (2.9.0.post0) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: pytz>=2020.1 in /usr/local/lib/python3.8/site-packages (from pandas>=1.1.5->nfstream==6.5.4) (2024.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: tzdata>=2022.1 in /usr/local/lib/python3.8/site-packages (from pandas>=1.1.5->nfstream==6.5.4) (2024.1) Step #3 - "compile-libfuzzer-address-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.8.2->pandas>=1.1.5->nfstream==6.5.4) (1.15.0) Step #3 - "compile-libfuzzer-address-x86_64": Building wheels for collected packages: nfstream Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for nfstream (pyproject.toml) ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for nfstream: filename=nfstream-6.5.4-cp38-cp38-linux_x86_64.whl size=2962087 sha256=b126ae29dee3aeb633e50485ca5708ecf040ce00add8dfed5f8a068a767dba89 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-7kbc3o89/wheels/9a/d1/4b/525000877f361d98abfd6c805554b321123e91b4580405a152 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built nfstream Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: nfstream Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed nfstream-6.5.4 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name '*_fuzzer.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name '*_fuzzer.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/pcap_fuzzer.py --hidden-import=_cffi_backend Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/pcap_fuzzer.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/pcap_fuzzer.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=pcap_fuzzer Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=pcap_fuzzer.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//pcap_fuzzer Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//pcap_fuzzer Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//pcap_fuzzer --onefile --name pcap_fuzzer.pkg --hidden-import=_cffi_backend /src/pcap_fuzzer.py Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 91 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 92 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 92 INFO: wrote /src/nfstream/pcap_fuzzer.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 95 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 96 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 491 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 492 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 492 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 494 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 501 WARNING: Several hooks defined for module 'numpy'. Please take care they do not conflict. Step #3 - "compile-libfuzzer-address-x86_64": 504 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3414 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3467 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5335 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5496 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5521 INFO: Analyzing /src/pcap_fuzzer.py Step #3 - "compile-libfuzzer-address-x86_64": 8212 INFO: Processing pre-find module path hook site from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-site.py'. Step #3 - "compile-libfuzzer-address-x86_64": 8212 INFO: site: retargeting to fake-dir '/usr/local/lib/python3.8/site-packages/PyInstaller/fake-modules' Step #3 - "compile-libfuzzer-address-x86_64": 15391 INFO: Processing pre-safe import module hook six.moves from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_safe_import_module/hook-six.moves.py'. Step #3 - "compile-libfuzzer-address-x86_64": 18150 INFO: Analyzing hidden import '_cffi_backend' Step #3 - "compile-libfuzzer-address-x86_64": 18151 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 18151 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 18151 INFO: Loading module hook 'hook-numpy.py' from '/usr/local/lib/python3.8/site-packages/numpy/_pyinstaller'... Step #3 - "compile-libfuzzer-address-x86_64": 18196 INFO: Import to be excluded not found: 'f2py' Step #3 - "compile-libfuzzer-address-x86_64": 18226 INFO: Loading module hook 'hook-charset_normalizer.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 18227 INFO: Loading module hook 'hook-psutil.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 18238 INFO: Loading module hook 'hook-lib2to3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 18271 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 18272 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 18275 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 18276 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 18276 INFO: Loading module hook 'hook-pkg_resources.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19455 WARNING: Hidden import "pkg_resources.py2_warn" not found! Step #3 - "compile-libfuzzer-address-x86_64": 19478 WARNING: Hidden import "pkg_resources.markers" not found! Step #3 - "compile-libfuzzer-address-x86_64": 19483 INFO: Loading module hook 'hook-packaging.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19484 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19493 INFO: Loading module hook 'hook-distutils.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19497 INFO: Loading module hook 'hook-importlib_metadata.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19497 INFO: Loading module hook 'hook-pandas.plotting.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19539 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19544 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19594 INFO: Loading module hook 'hook-setuptools.msvc.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19599 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19602 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19605 INFO: Loading module hook 'hook-pytz.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 19668 INFO: Loading module hook 'hook-setuptools.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 20675 INFO: Loading module hook 'hook-numpy._pytesttester.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 20679 INFO: Loading module hook 'hook-pandas.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 22213 INFO: Loading module hook 'hook-pandas.io.formats.style.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 22734 WARNING: Hidden import "jinja2" not found! Step #3 - "compile-libfuzzer-address-x86_64": 22734 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 22782 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 22784 INFO: Loading module hook 'hook-platformdirs.py' from '/usr/local/lib/python3.8/site-packages/_pyinstaller_hooks_contrib/hooks/stdhooks'... Step #3 - "compile-libfuzzer-address-x86_64": 22818 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 22873 WARNING: Library user32 required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 22905 WARNING: Library msvcrt required via ctypes not found Step #3 - "compile-libfuzzer-address-x86_64": 22929 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 22945 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 22947 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 22949 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 22952 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 22954 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgres.py' Step #3 - "compile-libfuzzer-address-x86_64": 22983 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/python3.8/site-packages/PyInstaller/building/build_main.py:156: UserWarning: The numpy.array_api submodule is still experimental. See NEP 47. Step #3 - "compile-libfuzzer-address-x86_64": __import__(package) Step #3 - "compile-libfuzzer-address-x86_64": 2150 WARNING: Cannot find libquadmath-96973f99.so.0.0.0 (needed by /usr/local/lib/python3.8/site-packages/numpy/linalg/../../numpy.libs/libgfortran-040039e1.so.5.0.0) Step #3 - "compile-libfuzzer-address-x86_64": 2174 WARNING: Cannot find libgfortran-040039e1.so.5.0.0 (needed by /usr/local/lib/python3.8/site-packages/numpy/linalg/../../numpy.libs/libopenblas64_p-r0-15028c96.3.21.so) Step #3 - "compile-libfuzzer-address-x86_64": 25400 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 25400 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 25415 INFO: Warnings written to /src/pyfuzzworkdir//pcap_fuzzer/pcap_fuzzer.pkg/warn-pcap_fuzzer.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 25520 INFO: Graph cross-reference written to /src/pyfuzzworkdir//pcap_fuzzer/pcap_fuzzer.pkg/xref-pcap_fuzzer.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 25567 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 25567 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 25567 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//pcap_fuzzer/pcap_fuzzer.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 26801 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//pcap_fuzzer/pcap_fuzzer.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 26820 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 26820 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 26820 INFO: Building PKG (CArchive) pcap_fuzzer.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 47441 INFO: Building PKG (CArchive) pcap_fuzzer.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 47463 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 47463 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 47463 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 47463 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 47463 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/pcap_fuzzer.pkg Step #3 - "compile-libfuzzer-address-x86_64": 47463 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 47595 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/pcap_fuzzer.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/pcap_fuzzer.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/pcap_fuzzer.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/pcap_fuzzer Step #3 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/pcap_fuzzer_seed_corpus.zip tests/pcaps/1kxun.pcap tests/pcaps/443-chrome.pcap tests/pcaps/443-curl.pcap tests/pcaps/443-firefox.pcap tests/pcaps/443-git.pcap tests/pcaps/443-opvn.pcap tests/pcaps/443-safari.pcap tests/pcaps/4in4tunnel.pcap tests/pcaps/4in6tunnel.pcap tests/pcaps/6in4tunnel.pcap tests/pcaps/6in6tunnel.pcap tests/pcaps/BGP_Cisco_hdlc_slarp.pcap tests/pcaps/BGP_redist.pcap tests/pcaps/EAQ.pcap tests/pcaps/IEC104.pcap tests/pcaps/KakaoTalk_chat.pcap tests/pcaps/KakaoTalk_talk.pcap tests/pcaps/NTPv2.pcap tests/pcaps/NTPv3.pcap tests/pcaps/NTPv4.pcap tests/pcaps/Oscar.pcap tests/pcaps/WebattackSQLinj.pcap tests/pcaps/WebattackXSS.pcap tests/pcaps/aimini-http.pcap tests/pcaps/ajp.pcap tests/pcaps/alexa-app.pcapng tests/pcaps/among_us.pcap tests/pcaps/amqp.pcap tests/pcaps/android.pcap tests/pcaps/anyconnect-vpn.pcap tests/pcaps/anydesk-2.pcap tests/pcaps/anydesk.pcap tests/pcaps/avast_securedns.pcapng tests/pcaps/bad-dns-traffic.pcap tests/pcaps/badpackets.pcap tests/pcaps/bitcoin.pcap tests/pcaps/bittorrent.pcap tests/pcaps/bittorrent_ip.pcap tests/pcaps/bittorrent_utp.pcap tests/pcaps/bt_search.pcap tests/pcaps/capwap.pcap tests/pcaps/cassandra.pcap tests/pcaps/check_mk_new.pcap tests/pcaps/chrome.pcap tests/pcaps/coap_mqtt.pcap tests/pcaps/cpha.pcap tests/pcaps/dcerpc.pcap tests/pcaps/dhcp.pcap tests/pcaps/dhcp.pcapng tests/pcaps/dhcp_big_endian.pcapng tests/pcaps/dhcp_little_endian.pcapng tests/pcaps/diameter.pcap tests/pcaps/dlt_ppp.pcap tests/pcaps/dnp3.pcap tests/pcaps/dns-tunnel-iodine.pcap tests/pcaps/dns_ambiguous_names.pcap tests/pcaps/dns_doh.pcap tests/pcaps/dns_dot.pcap tests/pcaps/dns_exfiltration.pcap tests/pcaps/dns_fragmented.pcap tests/pcaps/dns_long_domainname.pcap tests/pcaps/dnscrypt-v1-and-resolver-pings.pcap tests/pcaps/dnscrypt-v2-doh.pcap tests/pcaps/dnscrypt_skype_false_positive.pcapng tests/pcaps/doq.pcapng tests/pcaps/doq_adguard.pcapng tests/pcaps/dos_win98_smb_netbeui.pcap tests/pcaps/drda_db2.pcap tests/pcaps/dropbox.pcap tests/pcaps/dtls.pcap tests/pcaps/dtls2.pcap tests/pcaps/dtls_certificate_fragments.pcap tests/pcaps/dtls_session_id_and_coockie_both.pcap tests/pcaps/encrypted_sni.pcap tests/pcaps/ethereum.pcap tests/pcaps/exe_download.pcap tests/pcaps/exe_download_as_png.pcap tests/pcaps/facebook.pcap tests/pcaps/firefox.pcap tests/pcaps/fix.pcap tests/pcaps/forticlient.pcap tests/pcaps/ftp.pcap tests/pcaps/ftp_failed.pcap tests/pcaps/fuzz-2021-06-07-c6c72a0a56.pcap tests/pcaps/genshin-impact.pcap tests/pcaps/git.pcap tests/pcaps/google_ssl.pcap tests/pcaps/googledns_android10.pcap tests/pcaps/gquic.pcap tests/pcaps/gtp-u.pcap tests/pcaps/h323-overflow.pcap tests/pcaps/hangout.pcap tests/pcaps/http-lines-split.pcap tests/pcaps/http-manipulated.pcap tests/pcaps/http_auth.pcap tests/pcaps/http_ipv6.pcap tests/pcaps/iec60780-5-104.pcap tests/pcaps/imaps.pcap tests/pcaps/instagram.pcap tests/pcaps/ip_fragmented_garbage.pcap tests/pcaps/iphone.pcap tests/pcaps/ipv6_in_gtp.pcap tests/pcaps/irc.pcap tests/pcaps/ja3_lots_of_cipher_suites.pcap tests/pcaps/kerberos.pcap tests/pcaps/long_tls_certificate.pcap tests/pcaps/malformed_dns.pcap tests/pcaps/malformed_icmp.pcap tests/pcaps/malware.pcap tests/pcaps/mdns.pcap tests/pcaps/memcached.cap tests/pcaps/modbus.pcap tests/pcaps/monero.pcap tests/pcaps/mongodb.pcap tests/pcaps/mpeg.pcap tests/pcaps/mpegts.pcap tests/pcaps/mssql_tds.pcap tests/pcaps/mysql-8.pcap tests/pcaps/nats.pcap tests/pcaps/nest_log_sink.pcap tests/pcaps/netbios.pcap tests/pcaps/netbios_wildcard_dns_query.pcap tests/pcaps/netflix.pcap tests/pcaps/netflow-fritz.pcap tests/pcaps/netflowv9.pcap tests/pcaps/nintendo.pcap tests/pcaps/no_sni.pcap tests/pcaps/one_flow.pcap tests/pcaps/one_flow_11_15.pcap tests/pcaps/one_flow_16_19.pcap tests/pcaps/one_flow_1_5.pcap tests/pcaps/one_flow_6_10.pcap tests/pcaps/ookla.pcap tests/pcaps/openvpn.pcap tests/pcaps/os_detected.pcapng tests/pcaps/pinterest.pcap tests/pcaps/pps.pcap tests/pcaps/ps_vue.pcap tests/pcaps/quic-23.pcap tests/pcaps/quic-24.pcap tests/pcaps/quic-27.pcap tests/pcaps/quic-28.pcap tests/pcaps/quic-29.pcap tests/pcaps/quic-33.pcapng tests/pcaps/quic-mvfst-22.pcap tests/pcaps/quic-mvfst-27.pcapng tests/pcaps/quic-mvfst-exp.pcap tests/pcaps/quic.pcap tests/pcaps/quic046.pcap tests/pcaps/quic_0RTT.pcap tests/pcaps/quic_frags_ch_in_multiple_packets.pcapng tests/pcaps/quic_frags_ch_out_of_order_same_packet_craziness.pcapng tests/pcaps/quic_interop_V.pcapng tests/pcaps/quic_q39.pcap tests/pcaps/quic_q43.pcap tests/pcaps/quic_q46.pcap tests/pcaps/quic_q46_b.pcap tests/pcaps/quic_q50.pcap tests/pcaps/quic_t50.pcap tests/pcaps/quic_t51.pcap tests/pcaps/quickplay.pcap tests/pcaps/raw.pcap tests/pcaps/rdp.pcap tests/pcaps/reasm_crash_anon.pcapng tests/pcaps/reddit.pcap tests/pcaps/rtsp_setup_http.pcapng tests/pcaps/rx.pcap tests/pcaps/s7comm.pcap tests/pcaps/safari.pcap tests/pcaps/selfsigned.pcap tests/pcaps/signal.pcap tests/pcaps/simple-dnscrypt.pcap tests/pcaps/sip.pcap tests/pcaps/skype-conference-call.pcap tests/pcaps/skype.pcap tests/pcaps/skype_no_unknown.pcap tests/pcaps/skype_udp.pcap tests/pcaps/smb_deletefile.pcap tests/pcaps/smbv1.pcap tests/pcaps/smpp_in_general.pcap tests/pcaps/smtp-starttls.pcap tests/pcaps/snapchat.pcap tests/pcaps/snapchat_call.pcapng tests/pcaps/ssdp-m-search.pcap tests/pcaps/ssh.pcap tests/pcaps/ssl-cert-name-mismatch.pcap tests/pcaps/starcraft_battle.pcap tests/pcaps/steam.pcap tests/pcaps/steam_datagram_relay_ping.pcapng tests/pcaps/stun_facebook.pcapng tests/pcaps/synscan.pcap tests/pcaps/teamspeak3.pcap tests/pcaps/telegram.pcap tests/pcaps/teredo.pcap tests/pcaps/tftp.pcap tests/pcaps/tinc.pcap tests/pcaps/tk.pcap tests/pcaps/tls-esni-fuzzed.pcap tests/pcaps/tls-rdn-extract.pcap tests/pcaps/tls_alert.pcap tests/pcaps/tls_certificate_too_long.pcap tests/pcaps/tls_esni_sni_both.pcap tests/pcaps/tls_long_cert.pcap tests/pcaps/tls_verylong_certificate.pcap tests/pcaps/tor.pcap tests/pcaps/trickbot.pcap tests/pcaps/tumblr.pcap tests/pcaps/ubntac2.pcap tests/pcaps/upnp.pcap tests/pcaps/viber.pcap tests/pcaps/vnc.pcap tests/pcaps/wa_video.pcap tests/pcaps/wa_voice.pcap tests/pcaps/waze.pcap tests/pcaps/webex.pcap tests/pcaps/websocket.pcap tests/pcaps/wechat.pcap tests/pcaps/weibo.pcap tests/pcaps/whatsapp_login_call.pcap tests/pcaps/whatsapp_login_chat.pcap tests/pcaps/whatsapp_voice_and_message.pcap tests/pcaps/whatsappfiles.pcap tests/pcaps/wireguard.pcap tests/pcaps/youtube_quic.pcap tests/pcaps/youtubeupload.pcap tests/pcaps/z3950.pcapng tests/pcaps/zabbix.pcap tests/pcaps/zcash.pcap tests/pcaps/zoom.pcap Step #3 - "compile-libfuzzer-address-x86_64": adding: 1kxun.pcap (deflated 41%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 443-chrome.pcap (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 443-curl.pcap (deflated 9%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 443-firefox.pcap (deflated 8%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 443-git.pcap (deflated 13%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 443-opvn.pcap (deflated 47%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 443-safari.pcap (deflated 13%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 4in4tunnel.pcap (deflated 76%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 4in6tunnel.pcap (deflated 37%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 6in4tunnel.pcap (deflated 45%) Step #3 - "compile-libfuzzer-address-x86_64": adding: 6in6tunnel.pcap (deflated 57%) Step #3 - "compile-libfuzzer-address-x86_64": adding: BGP_Cisco_hdlc_slarp.pcap (deflated 58%) Step #3 - "compile-libfuzzer-address-x86_64": adding: BGP_redist.pcap (deflated 46%) Step #3 - "compile-libfuzzer-address-x86_64": adding: EAQ.pcap (deflated 68%) Step #3 - "compile-libfuzzer-address-x86_64": adding: IEC104.pcap (deflated 56%) Step #3 - "compile-libfuzzer-address-x86_64": adding: KakaoTalk_chat.pcap (deflated 51%) Step #3 - "compile-libfuzzer-address-x86_64": adding: KakaoTalk_talk.pcap (deflated 58%) Step #3 - "compile-libfuzzer-address-x86_64": adding: NTPv2.pcap (deflated 62%) Step #3 - "compile-libfuzzer-address-x86_64": adding: NTPv3.pcap (deflated 33%) Step #3 - "compile-libfuzzer-address-x86_64": adding: NTPv4.pcap (deflated 8%) Step #3 - "compile-libfuzzer-address-x86_64": adding: Oscar.pcap (deflated 61%) Step #3 - "compile-libfuzzer-address-x86_64": adding: WebattackSQLinj.pcap (deflated 60%) Step #3 - "compile-libfuzzer-address-x86_64": adding: WebattackXSS.pcap (deflated 67%) Step #3 - "compile-libfuzzer-address-x86_64": adding: aimini-http.pcap (deflated 68%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ajp.pcap (deflated 80%) Step #3 - "compile-libfuzzer-address-x86_64": adding: alexa-app.pcapng (deflated 30%) Step #3 - "compile-libfuzzer-address-x86_64": adding: among_us.pcap (deflated 19%) Step #3 - "compile-libfuzzer-address-x86_64": adding: amqp.pcap (deflated 81%) Step #3 - "compile-libfuzzer-address-x86_64": adding: android.pcap (deflated 39%) Step #3 - "compile-libfuzzer-address-x86_64": adding: anyconnect-vpn.pcap (deflated 16%) Step #3 - "compile-libfuzzer-address-x86_64": adding: anydesk-2.pcap (deflated 8%) Step #3 - "compile-libfuzzer-address-x86_64": adding: anydesk.pcap (deflated 12%) Step #3 - "compile-libfuzzer-address-x86_64": adding: avast_securedns.pcapng (deflated 75%) Step #3 - "compile-libfuzzer-address-x86_64": adding: bad-dns-traffic.pcap (deflated 74%) Step #3 - "compile-libfuzzer-address-x86_64": adding: badpackets.pcap (deflated 46%) Step #3 - "compile-libfuzzer-address-x86_64": adding: bitcoin.pcap (deflated 55%) Step #3 - "compile-libfuzzer-address-x86_64": adding: bittorrent.pcap (deflated 10%) Step #3 - "compile-libfuzzer-address-x86_64": adding: bittorrent_ip.pcap (deflated 6%) Step #3 - "compile-libfuzzer-address-x86_64": adding: bittorrent_utp.pcap (deflated 17%) Step #3 - "compile-libfuzzer-address-x86_64": adding: bt_search.pcap (deflated 46%) Step #3 - "compile-libfuzzer-address-x86_64": adding: capwap.pcap (deflated 38%) Step #3 - "compile-libfuzzer-address-x86_64": adding: cassandra.pcap (deflated 78%) Step #3 - "compile-libfuzzer-address-x86_64": adding: check_mk_new.pcap (deflated 71%) Step #3 - "compile-libfuzzer-address-x86_64": adding: chrome.pcap (deflated 6%) Step #3 - "compile-libfuzzer-address-x86_64": adding: coap_mqtt.pcap (deflated 81%) Step #3 - "compile-libfuzzer-address-x86_64": adding: cpha.pcap (deflated 19%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dcerpc.pcap (deflated 85%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dhcp.pcap (deflated 81%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dhcp.pcapng (deflated 80%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dhcp_big_endian.pcapng (deflated 79%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dhcp_little_endian.pcapng (deflated 79%) Step #3 - "compile-libfuzzer-address-x86_64": adding: diameter.pcap (deflated 71%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dlt_ppp.pcap (stored 0%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dnp3.pcap (deflated 88%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dns-tunnel-iodine.pcap (deflated 72%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dns_ambiguous_names.pcap (deflated 58%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dns_doh.pcap (deflated 33%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dns_dot.pcap (deflated 29%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dns_exfiltration.pcap (deflated 70%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dns_fragmented.pcap (deflated 68%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dns_long_domainname.pcap (deflated 30%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dnscrypt-v1-and-resolver-pings.pcap (deflated 91%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dnscrypt-v2-doh.pcap (deflated 15%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dnscrypt_skype_false_positive.pcapng (deflated 11%) Step #3 - "compile-libfuzzer-address-x86_64": adding: doq.pcapng (deflated 57%) Step #3 - "compile-libfuzzer-address-x86_64": adding: doq_adguard.pcapng (deflated 33%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dos_win98_smb_netbeui.pcap (deflated 81%) Step #3 - "compile-libfuzzer-address-x86_64": adding: drda_db2.pcap (deflated 64%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dropbox.pcap (deflated 81%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dtls.pcap (deflated 54%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dtls2.pcap (deflated 27%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dtls_certificate_fragments.pcap (deflated 25%) Step #3 - "compile-libfuzzer-address-x86_64": adding: dtls_session_id_and_coockie_both.pcap (deflated 39%) Step #3 - "compile-libfuzzer-address-x86_64": adding: encrypted_sni.pcap (deflated 20%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ethereum.pcap (deflated 50%) Step #3 - "compile-libfuzzer-address-x86_64": adding: exe_download.pcap (deflated 36%) Step #3 - "compile-libfuzzer-address-x86_64": adding: exe_download_as_png.pcap (deflated 22%) Step #3 - "compile-libfuzzer-address-x86_64": adding: facebook.pcap (deflated 14%) Step #3 - "compile-libfuzzer-address-x86_64": adding: firefox.pcap (deflated 6%) Step #3 - "compile-libfuzzer-address-x86_64": adding: fix.pcap (deflated 68%) Step #3 - "compile-libfuzzer-address-x86_64": adding: forticlient.pcap (deflated 31%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ftp.pcap (deflated 98%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ftp_failed.pcap (deflated 68%) Step #3 - "compile-libfuzzer-address-x86_64": adding: fuzz-2021-06-07-c6c72a0a56.pcap (deflated 6%) Step #3 - "compile-libfuzzer-address-x86_64": adding: genshin-impact.pcap (deflated 52%) Step #3 - "compile-libfuzzer-address-x86_64": adding: git.pcap (deflated 14%) Step #3 - "compile-libfuzzer-address-x86_64": adding: google_ssl.pcap (deflated 53%) Step #3 - "compile-libfuzzer-address-x86_64": adding: googledns_android10.pcap (deflated 27%) Step #3 - "compile-libfuzzer-address-x86_64": adding: gquic.pcap (deflated 4%) Step #3 - "compile-libfuzzer-address-x86_64": adding: gtp-u.pcap (deflated 85%) Step #3 - "compile-libfuzzer-address-x86_64": adding: h323-overflow.pcap (deflated 26%) Step #3 - "compile-libfuzzer-address-x86_64": adding: hangout.pcap (deflated 59%) Step #3 - "compile-libfuzzer-address-x86_64": adding: http-lines-split.pcap (deflated 58%) Step #3 - "compile-libfuzzer-address-x86_64": adding: http-manipulated.pcap (deflated 5%) Step #3 - "compile-libfuzzer-address-x86_64": adding: http_auth.pcap (deflated 68%) Step #3 - "compile-libfuzzer-address-x86_64": adding: http_ipv6.pcap (deflated 50%) Step #3 - "compile-libfuzzer-address-x86_64": adding: iec60780-5-104.pcap (deflated 69%) Step #3 - "compile-libfuzzer-address-x86_64": adding: imaps.pcap (deflated 28%) Step #3 - "compile-libfuzzer-address-x86_64": adding: instagram.pcap (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ip_fragmented_garbage.pcap (deflated 88%) Step #3 - "compile-libfuzzer-address-x86_64": adding: iphone.pcap (deflated 29%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ipv6_in_gtp.pcap (deflated 10%) Step #3 - "compile-libfuzzer-address-x86_64": adding: irc.pcap (deflated 64%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ja3_lots_of_cipher_suites.pcap (deflated 31%) Step #3 - "compile-libfuzzer-address-x86_64": adding: kerberos.pcap (deflated 34%) Step #3 - "compile-libfuzzer-address-x86_64": adding: long_tls_certificate.pcap (deflated 55%) Step #3 - "compile-libfuzzer-address-x86_64": adding: malformed_dns.pcap (deflated 93%) Step #3 - "compile-libfuzzer-address-x86_64": adding: malformed_icmp.pcap (deflated 16%) Step #3 - "compile-libfuzzer-address-x86_64": adding: malware.pcap (deflated 36%) Step #3 - "compile-libfuzzer-address-x86_64": adding: mdns.pcap (deflated 88%) Step #3 - "compile-libfuzzer-address-x86_64": adding: memcached.cap (deflated 60%) Step #3 - "compile-libfuzzer-address-x86_64": adding: modbus.pcap (deflated 70%) Step #3 - "compile-libfuzzer-address-x86_64": adding: monero.pcap (deflated 49%) Step #3 - "compile-libfuzzer-address-x86_64": adding: mongodb.pcap (deflated 58%) Step #3 - "compile-libfuzzer-address-x86_64": adding: mpeg.pcap (deflated 18%) Step #3 - "compile-libfuzzer-address-x86_64": adding: mpegts.pcap (deflated 25%) Step #3 - "compile-libfuzzer-address-x86_64": adding: mssql_tds.pcap (deflated 66%) Step #3 - "compile-libfuzzer-address-x86_64": adding: mysql-8.pcap (deflated 34%) Step #3 - "compile-libfuzzer-address-x86_64": adding: nats.pcap (deflated 71%) Step #3 - "compile-libfuzzer-address-x86_64": adding: nest_log_sink.pcap (deflated 46%) Step #3 - "compile-libfuzzer-address-x86_64": adding: netbios.pcap (deflated 84%) Step #3 - "compile-libfuzzer-address-x86_64": adding: netbios_wildcard_dns_query.pcap (deflated 30%) Step #3 - "compile-libfuzzer-address-x86_64": adding: netflix.pcap (deflated 13%) Step #3 - "compile-libfuzzer-address-x86_64": adding: netflow-fritz.pcap (deflated 24%) Step #3 - "compile-libfuzzer-address-x86_64": adding: netflowv9.pcap (deflated 71%) Step #3 - "compile-libfuzzer-address-x86_64": adding: nintendo.pcap (deflated 79%) Step #3 - "compile-libfuzzer-address-x86_64": adding: no_sni.pcap (deflated 11%) Step #3 - "compile-libfuzzer-address-x86_64": adding: one_flow.pcap (deflated 30%) Step #3 - "compile-libfuzzer-address-x86_64": adding: one_flow_11_15.pcap (deflated 14%) Step #3 - "compile-libfuzzer-address-x86_64": adding: one_flow_16_19.pcap (deflated 22%) Step #3 - "compile-libfuzzer-address-x86_64": adding: one_flow_1_5.pcap (deflated 29%) Step #3 - "compile-libfuzzer-address-x86_64": adding: one_flow_6_10.pcap (deflated 29%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ookla.pcap (deflated 83%) Step #3 - "compile-libfuzzer-address-x86_64": adding: openvpn.pcap (deflated 36%) Step #3 - "compile-libfuzzer-address-x86_64": adding: os_detected.pcapng (deflated 2%) Step #3 - "compile-libfuzzer-address-x86_64": adding: pinterest.pcap (deflated 5%) Step #3 - "compile-libfuzzer-address-x86_64": adding: pps.pcap (deflated 17%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ps_vue.pcap (deflated 3%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-23.pcap (deflated 17%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-24.pcap (deflated 12%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-27.pcap (deflated 9%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-28.pcap (deflated 6%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-29.pcap (deflated 10%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-33.pcapng (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-mvfst-22.pcap (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-mvfst-27.pcapng (deflated 15%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic-mvfst-exp.pcap (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic.pcap (deflated 13%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic046.pcap (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_0RTT.pcap (deflated 3%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_frags_ch_in_multiple_packets.pcapng (deflated 8%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_frags_ch_out_of_order_same_packet_craziness.pcapng (deflated 4%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_interop_V.pcapng (deflated 8%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_q39.pcap (deflated 13%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_q43.pcap (deflated 61%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_q46.pcap (deflated 7%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_q46_b.pcap (deflated 34%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_q50.pcap (deflated 4%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_t50.pcap (deflated 5%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quic_t51.pcap (deflated 5%) Step #3 - "compile-libfuzzer-address-x86_64": adding: quickplay.pcap (deflated 41%) Step #3 - "compile-libfuzzer-address-x86_64": adding: raw.pcap (deflated 13%) Step #3 - "compile-libfuzzer-address-x86_64": adding: rdp.pcap (deflated 14%) Step #3 - "compile-libfuzzer-address-x86_64": adding: reasm_crash_anon.pcapng (deflated 80%) Step #3 - "compile-libfuzzer-address-x86_64": adding: reddit.pcap (deflated 9%) Step #3 - "compile-libfuzzer-address-x86_64": adding: rtsp_setup_http.pcapng (deflated 23%) Step #3 - "compile-libfuzzer-address-x86_64": adding: rx.pcap (deflated 70%) Step #3 - "compile-libfuzzer-address-x86_64": adding: s7comm.pcap (deflated 71%) Step #3 - "compile-libfuzzer-address-x86_64": adding: safari.pcap (deflated 6%) Step #3 - "compile-libfuzzer-address-x86_64": adding: selfsigned.pcap (deflated 32%) Step #3 - "compile-libfuzzer-address-x86_64": adding: signal.pcap (deflated 18%) Step #3 - "compile-libfuzzer-address-x86_64": adding: simple-dnscrypt.pcap (deflated 56%) Step #3 - "compile-libfuzzer-address-x86_64": adding: sip.pcap (deflated 84%) Step #3 - "compile-libfuzzer-address-x86_64": adding: skype-conference-call.pcap (deflated 22%) Step #3 - "compile-libfuzzer-address-x86_64": adding: skype.pcap (deflated 33%) Step #3 - "compile-libfuzzer-address-x86_64": adding: skype_no_unknown.pcap (deflated 31%) Step #3 - "compile-libfuzzer-address-x86_64": adding: skype_udp.pcap (deflated 37%) Step #3 - "compile-libfuzzer-address-x86_64": adding: smb_deletefile.pcap (deflated 82%) Step #3 - "compile-libfuzzer-address-x86_64": adding: smbv1.pcap (deflated 47%) Step #3 - "compile-libfuzzer-address-x86_64": adding: smpp_in_general.pcap (deflated 56%) Step #3 - "compile-libfuzzer-address-x86_64": adding: smtp-starttls.pcap (deflated 34%) Step #3 - "compile-libfuzzer-address-x86_64": adding: snapchat.pcap (deflated 30%) Step #3 - "compile-libfuzzer-address-x86_64": adding: snapchat_call.pcapng (deflated 39%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ssdp-m-search.pcap (deflated 77%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ssh.pcap (deflated 38%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ssl-cert-name-mismatch.pcap (deflated 32%) Step #3 - "compile-libfuzzer-address-x86_64": adding: starcraft_battle.pcap (deflated 49%) Step #3 - "compile-libfuzzer-address-x86_64": adding: steam.pcap (deflated 74%) Step #3 - "compile-libfuzzer-address-x86_64": adding: steam_datagram_relay_ping.pcapng (deflated 74%) Step #3 - "compile-libfuzzer-address-x86_64": adding: stun_facebook.pcapng (deflated 58%) Step #3 - "compile-libfuzzer-address-x86_64": adding: synscan.pcap (deflated 75%) Step #3 - "compile-libfuzzer-address-x86_64": adding: teamspeak3.pcap (deflated 67%) Step #3 - "compile-libfuzzer-address-x86_64": adding: telegram.pcap (deflated 36%) Step #3 - "compile-libfuzzer-address-x86_64": adding: teredo.pcap (deflated 70%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tftp.pcap (deflated 66%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tinc.pcap (deflated 4%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tk.pcap (deflated 52%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tls-esni-fuzzed.pcap (deflated 21%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tls-rdn-extract.pcap (deflated 43%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tls_alert.pcap (deflated 51%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tls_certificate_too_long.pcap (deflated 40%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tls_esni_sni_both.pcap (deflated 12%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tls_long_cert.pcap (deflated 11%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tls_verylong_certificate.pcap (deflated 20%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tor.pcap (deflated 8%) Step #3 - "compile-libfuzzer-address-x86_64": adding: trickbot.pcap (deflated 5%) Step #3 - "compile-libfuzzer-address-x86_64": adding: tumblr.pcap (deflated 9%) Step #3 - "compile-libfuzzer-address-x86_64": adding: ubntac2.pcap (deflated 78%) Step #3 - "compile-libfuzzer-address-x86_64": adding: upnp.pcap (deflated 91%) Step #3 - "compile-libfuzzer-address-x86_64": adding: viber.pcap (deflated 29%) Step #3 - "compile-libfuzzer-address-x86_64": adding: vnc.pcap (deflated 67%) Step #3 - "compile-libfuzzer-address-x86_64": adding: wa_video.pcap (deflated 9%) Step #3 - "compile-libfuzzer-address-x86_64": adding: wa_voice.pcap (deflated 25%) Step #3 - "compile-libfuzzer-address-x86_64": adding: waze.pcap (deflated 22%) Step #3 - "compile-libfuzzer-address-x86_64": adding: webex.pcap (deflated 19%) Step #3 - "compile-libfuzzer-address-x86_64": adding: websocket.pcap (deflated 34%) Step #3 - "compile-libfuzzer-address-x86_64": adding: wechat.pcap (deflated 23%) Step #3 - "compile-libfuzzer-address-x86_64": adding: weibo.pcap (deflated 21%) Step #3 - "compile-libfuzzer-address-x86_64": adding: whatsapp_login_call.pcap (deflated 31%) Step #3 - "compile-libfuzzer-address-x86_64": adding: whatsapp_login_chat.pcap (deflated 36%) Step #3 - "compile-libfuzzer-address-x86_64": adding: whatsapp_voice_and_message.pcap (deflated 53%) Step #3 - "compile-libfuzzer-address-x86_64": adding: whatsappfiles.pcap (deflated 10%) Step #3 - "compile-libfuzzer-address-x86_64": adding: wireguard.pcap (deflated 18%) Step #3 - "compile-libfuzzer-address-x86_64": adding: youtube_quic.pcap (deflated 9%) Step #3 - "compile-libfuzzer-address-x86_64": adding: youtubeupload.pcap (deflated 12%) Step #3 - "compile-libfuzzer-address-x86_64": adding: z3950.pcapng (deflated 53%) Step #3 - "compile-libfuzzer-address-x86_64": adding: zabbix.pcap (deflated 56%) Step #3 - "compile-libfuzzer-address-x86_64": adding: zcash.pcap (deflated 68%) Step #3 - "compile-libfuzzer-address-x86_64": adding: zoom.pcap (deflated 67%) Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9e47fb9dd199: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 905e641a4b54: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 4e6532c1e162: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 4e6532c1e162: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 83b59bf73b15: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": f8c04c40c688: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 4e6532c1e162: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": db8b651e5316: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c674838c692e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": f82b90fd3e29: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 1f8617e9eb89: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 04b600c3b42f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": c8254692eae2: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 499fab4d4afd: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": de7e767ef113: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 535476894854: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 10dce4875af8: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": b4e152850fb5: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpbwi1o8xl/pcap_fuzzer Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 1 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpbwi1o8xl/pcap_fuzzer Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 1 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpbwi1o8xl/pcap_fuzzer', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpbwi1o8xl/pcap_fuzzer'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpbwi1o8xl/pcap_fuzzer seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpbwi1o8xl/pcap_fuzzer -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nTraceback (most recent call last):\n File "PyInstaller/hooks/rthooks/pyi_rth_pkgres.py", line 16, in \n File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module\n File "pkg_resources/__init__.py", line 77, in \nModuleNotFoundError: No module named \'pkg_resources.extern\'\n[72] Failed to execute script \'pyi_rth_pkgres\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpbwi1o8xl/pcap_fuzzer seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpbwi1o8xl/pcap_fuzzer -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/hooks/rthooks/pyi_rth_pkgres.py", line 16, in Step #4 - "build-check-libfuzzer-address-x86_64": File "PyInstaller/loader/pyimod03_importers.py", line 495, in exec_module Step #4 - "build-check-libfuzzer-address-x86_64": File "pkg_resources/__init__.py", line 77, in Step #4 - "build-check-libfuzzer-address-x86_64": ModuleNotFoundError: No module named 'pkg_resources.extern' Step #4 - "build-check-libfuzzer-address-x86_64": [104] Failed to execute script 'pyi_rth_pkgres' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 100.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image nfstream Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 nfstream Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 nfstream Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1