starting build "1ffa8e9a-4f51-4c62-a0c8-26bde9c5b389" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d30d16339d87: Pulling fs layer Step #0: 0342b06e79a5: Pulling fs layer Step #0: 7520cb8da448: Pulling fs layer Step #0: 564b650c4438: Pulling fs layer Step #0: ce93560a9ebe: Pulling fs layer Step #0: b191b2e63614: Pulling fs layer Step #0: 282e94d5f796: Pulling fs layer Step #0: 9b35d38b559c: Pulling fs layer Step #0: 3dcdd36306d5: Pulling fs layer Step #0: 41f7dbc79601: Pulling fs layer Step #0: f8a22f1d4849: Pulling fs layer Step #0: c996643fd07a: Pulling fs layer Step #0: 7f4f3ba78d3e: Pulling fs layer Step #0: eda8e1c48cf9: Pulling fs layer Step #0: 90e6ba7c6663: Pulling fs layer Step #0: 749d17d0678c: Pulling fs layer Step #0: a2ab96357ece: Pulling fs layer Step #0: 4cec10ae1b41: Pulling fs layer Step #0: 1defb8799607: Pulling fs layer Step #0: 7cbfcd2b39d6: Pulling fs layer Step #0: f7c5c9bb06b6: Pulling fs layer Step #0: bafb16dea5ba: Pulling fs layer Step #0: 5ac7d8d36868: Pulling fs layer Step #0: 2647b0fc8b42: Pulling fs layer Step #0: 0deb243a4f97: Pulling fs layer Step #0: 1d42a176a17d: Pulling fs layer Step #0: 7f4f3ba78d3e: Waiting Step #0: eda8e1c48cf9: Waiting Step #0: 90e6ba7c6663: Waiting Step #0: 749d17d0678c: Waiting Step #0: 9b35d38b559c: Waiting Step #0: 41f7dbc79601: Waiting Step #0: a2ab96357ece: Waiting Step #0: f7c5c9bb06b6: Waiting Step #0: 4cec10ae1b41: Waiting Step #0: 5ac7d8d36868: Waiting Step #0: 3dcdd36306d5: Waiting Step #0: f8a22f1d4849: Waiting Step #0: 1defb8799607: Waiting Step #0: 2647b0fc8b42: Waiting Step #0: 7cbfcd2b39d6: Waiting Step #0: 282e94d5f796: Waiting Step #0: 0deb243a4f97: Waiting Step #0: bafb16dea5ba: Waiting Step #0: c996643fd07a: Waiting Step #0: 1d42a176a17d: Waiting Step #0: b191b2e63614: Waiting Step #0: 0342b06e79a5: Verifying Checksum Step #0: 0342b06e79a5: Download complete Step #0: ce93560a9ebe: Verifying Checksum Step #0: ce93560a9ebe: Download complete Step #0: 7520cb8da448: Verifying Checksum Step #0: 7520cb8da448: Download complete Step #0: 564b650c4438: Verifying Checksum Step #0: 564b650c4438: Download complete Step #0: 282e94d5f796: Verifying Checksum Step #0: 282e94d5f796: Download complete Step #0: b191b2e63614: Verifying Checksum Step #0: b191b2e63614: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3dcdd36306d5: Verifying Checksum Step #0: 3dcdd36306d5: Download complete Step #0: 41f7dbc79601: Download complete Step #0: f8a22f1d4849: Verifying Checksum Step #0: f8a22f1d4849: Download complete Step #0: eda8e1c48cf9: Verifying Checksum Step #0: eda8e1c48cf9: Download complete Step #0: 7f4f3ba78d3e: Verifying Checksum Step #0: 7f4f3ba78d3e: Download complete Step #0: 90e6ba7c6663: Download complete Step #0: 9b35d38b559c: Verifying Checksum Step #0: 9b35d38b559c: Download complete Step #0: a2ab96357ece: Verifying Checksum Step #0: a2ab96357ece: Download complete Step #0: 1defb8799607: Verifying Checksum Step #0: 1defb8799607: Download complete Step #0: d30d16339d87: Verifying Checksum Step #0: d30d16339d87: Download complete Step #0: 7cbfcd2b39d6: Verifying Checksum Step #0: 7cbfcd2b39d6: Download complete Step #0: c996643fd07a: Download complete Step #0: 5ac7d8d36868: Verifying Checksum Step #0: 5ac7d8d36868: Download complete Step #0: bafb16dea5ba: Download complete Step #0: 0deb243a4f97: Verifying Checksum Step #0: 0deb243a4f97: Download complete Step #0: 1d42a176a17d: Verifying Checksum Step #0: 1d42a176a17d: Download complete Step #0: 2647b0fc8b42: Verifying Checksum Step #0: b549f31133a9: Pull complete Step #0: 749d17d0678c: Verifying Checksum Step #0: 749d17d0678c: Download complete Step #0: f7c5c9bb06b6: Verifying Checksum Step #0: f7c5c9bb06b6: Download complete Step #0: 4cec10ae1b41: Verifying Checksum Step #0: 4cec10ae1b41: Download complete Step #0: d30d16339d87: Pull complete Step #0: 0342b06e79a5: Pull complete Step #0: 7520cb8da448: Pull complete Step #0: 564b650c4438: Pull complete Step #0: ce93560a9ebe: Pull complete Step #0: b191b2e63614: Pull complete Step #0: 282e94d5f796: Pull complete Step #0: 9b35d38b559c: Pull complete Step #0: 3dcdd36306d5: Pull complete Step #0: 41f7dbc79601: Pull complete Step #0: f8a22f1d4849: Pull complete Step #0: c996643fd07a: Pull complete Step #0: 7f4f3ba78d3e: Pull complete Step #0: eda8e1c48cf9: Pull complete Step #0: 90e6ba7c6663: Pull complete Step #0: 749d17d0678c: Pull complete Step #0: a2ab96357ece: Pull complete Step #0: 4cec10ae1b41: Pull complete Step #0: 1defb8799607: Pull complete Step #0: 7cbfcd2b39d6: Pull complete Step #0: f7c5c9bb06b6: Pull complete Step #0: bafb16dea5ba: Pull complete Step #0: 5ac7d8d36868: Pull complete Step #0: 2647b0fc8b42: Pull complete Step #0: 0deb243a4f97: Pull complete Step #0: 1d42a176a17d: Pull complete Step #0: Digest: sha256:ed470252bae43ce8757c912c02847654621a1b4805e6390fb038e575084da591 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 5b8b445149c8: Pulling fs layer Step #1: f94c61d5ab3e: Pulling fs layer Step #1: 6963728227ac: Pulling fs layer Step #1: 5b3c2a41485f: Pulling fs layer Step #1: 7af559a52100: Pulling fs layer Step #1: 5666a5d74b7c: Pulling fs layer Step #1: 91370b17df9f: Pulling fs layer Step #1: 91370b17df9f: Waiting Step #1: 5b3c2a41485f: Download complete Step #1: 5b8b445149c8: Download complete Step #1: 5666a5d74b7c: Verifying Checksum Step #1: 5666a5d74b7c: Download complete Step #1: 7af559a52100: Verifying Checksum Step #1: 7af559a52100: Download complete Step #1: f94c61d5ab3e: Download complete Step #1: 5b8b445149c8: Pull complete Step #1: 91370b17df9f: Download complete Step #1: f94c61d5ab3e: Pull complete Step #1: 6963728227ac: Download complete Step #1: 6963728227ac: Pull complete Step #1: 5b3c2a41485f: Pull complete Step #1: 7af559a52100: Pull complete Step #1: 5666a5d74b7c: Pull complete Step #1: 91370b17df9f: Pull complete Step #1: Digest: sha256:94e88a3fc11c1fdf37f87cbee09b4cafac663ee32bb97fa87163ebaa73d847e4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20251123/fuzz_both.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20251123/fuzz_filter.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20251123/fuzz_pcap.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done / [1/3 files][ 0.0 B/ 1.3 MiB] 0% Done / [2/3 files][177.6 KiB/ 1.3 MiB] 13% Done / [3/3 files][ 1.3 MiB/ 1.3 MiB] 100% Done Step #1: Operation completed over 3 objects/1.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1344 Step #2: -rw-r--r-- 1 root root 0 Nov 23 10:15 fuzz_filter.covreport Step #2: -rw-r--r-- 1 root root 181883 Nov 23 10:15 fuzz_pcap.covreport Step #2: -rw-r--r-- 1 root root 1188597 Nov 23 10:15 fuzz_both.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922" Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Sending build context to Docker daemon 5.632kB Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": b549f31133a9: Already exists Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": d30d16339d87: Already exists Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 0342b06e79a5: Already exists Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 59d93519ce40: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f41b48110f0e: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 62e5965a98fc: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": dee8b84fd89a: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9bf73852859a: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ebf26f3adfed: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 7da8f5c84375: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 8d42b68d2469: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 4eeca41fb5a1: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a2fe6f86d3a4: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 71c6e6b72a49: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 6a193dcd1a56: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": be7b573c833c: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 00eb780c08b9: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 941b3ff7930d: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6316e05ad52: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6c7ae937158: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 530f56ad8781: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 98aa6a3e897d: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 0e0224526c0c: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": d8e020d3e3f2: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": af8b2a6a2b6d: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 2cd2e99b06cb: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f64415ce1636: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 73c6ab6491e4: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 82f7c4743714: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ee098b2ffc99: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f8a655f8d94a: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 443b3b752926: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 04729a31fa0c: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a85c7d7df21f: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": b9bab89b0311: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 373fc8edbe05: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9fbb9776bd92: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f4cf7d507063: Pulling fs layer Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 4eeca41fb5a1: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a2fe6f86d3a4: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f64415ce1636: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 71c6e6b72a49: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 73c6ab6491e4: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 82f7c4743714: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ee098b2ffc99: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 6a193dcd1a56: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f8a655f8d94a: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 443b3b752926: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 98aa6a3e897d: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 04729a31fa0c: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 0e0224526c0c: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a85c7d7df21f: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": be7b573c833c: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": d8e020d3e3f2: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": b9bab89b0311: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 00eb780c08b9: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 373fc8edbe05: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6c7ae937158: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": af8b2a6a2b6d: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 530f56ad8781: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9fbb9776bd92: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 941b3ff7930d: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f4cf7d507063: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 2cd2e99b06cb: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6316e05ad52: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 8d42b68d2469: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 7da8f5c84375: Waiting Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9bf73852859a: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": dee8b84fd89a: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": dee8b84fd89a: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f41b48110f0e: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 4eeca41fb5a1: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 4eeca41fb5a1: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 8d42b68d2469: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 8d42b68d2469: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 71c6e6b72a49: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 71c6e6b72a49: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 59d93519ce40: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 59d93519ce40: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a2fe6f86d3a4: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a2fe6f86d3a4: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": be7b573c833c: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": be7b573c833c: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 6a193dcd1a56: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 6a193dcd1a56: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 00eb780c08b9: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 00eb780c08b9: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 941b3ff7930d: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 941b3ff7930d: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6316e05ad52: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 530f56ad8781: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 530f56ad8781: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 98aa6a3e897d: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 98aa6a3e897d: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6c7ae937158: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6c7ae937158: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 7da8f5c84375: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 7da8f5c84375: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": d8e020d3e3f2: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": d8e020d3e3f2: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": af8b2a6a2b6d: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": af8b2a6a2b6d: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 0e0224526c0c: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 0e0224526c0c: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 2cd2e99b06cb: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 73c6ab6491e4: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 73c6ab6491e4: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f64415ce1636: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 82f7c4743714: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 82f7c4743714: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f8a655f8d94a: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f8a655f8d94a: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 443b3b752926: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 443b3b752926: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ee098b2ffc99: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ee098b2ffc99: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 04729a31fa0c: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 04729a31fa0c: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ebf26f3adfed: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ebf26f3adfed: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a85c7d7df21f: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a85c7d7df21f: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 373fc8edbe05: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 373fc8edbe05: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": b9bab89b0311: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": b9bab89b0311: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 59d93519ce40: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9fbb9776bd92: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9fbb9776bd92: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f41b48110f0e: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f4cf7d507063: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f4cf7d507063: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 62e5965a98fc: Verifying Checksum Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 62e5965a98fc: Download complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 62e5965a98fc: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": dee8b84fd89a: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9bf73852859a: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ebf26f3adfed: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 7da8f5c84375: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 8d42b68d2469: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 4eeca41fb5a1: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a2fe6f86d3a4: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 71c6e6b72a49: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 6a193dcd1a56: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": be7b573c833c: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 00eb780c08b9: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 941b3ff7930d: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6316e05ad52: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f6c7ae937158: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 530f56ad8781: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 98aa6a3e897d: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 0e0224526c0c: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": d8e020d3e3f2: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": af8b2a6a2b6d: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 2cd2e99b06cb: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f64415ce1636: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 73c6ab6491e4: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 82f7c4743714: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ee098b2ffc99: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f8a655f8d94a: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 443b3b752926: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 04729a31fa0c: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": a85c7d7df21f: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": b9bab89b0311: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 373fc8edbe05: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 9fbb9776bd92: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": f4cf7d507063: Pull complete Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Digest: sha256:942f7ca1b26a23ea6d33de42a2963e04e1f97c63a7930fd1dad6f0a8bad45c74 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> ea99f0456e45 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Step 2/6 : RUN apt-get update && apt-get install -y make cmake flex bison Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> Running in 69aa7913ff40 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Fetched 383 kB in 1s (630 kB/s) Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Reading package lists... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Reading package lists... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Building dependency tree... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Reading state information... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": make is already the newest version (4.2.1-1.2). Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": make set to manually installed. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": The following package was automatically installed and is no longer required: Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": autotools-dev Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Use 'apt autoremove' to remove it. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": The following additional packages will be installed: Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": libuv1 libxml2 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Suggested packages: Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": bison-doc cmake-doc ninja-build flex-doc lrzip Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": The following NEW packages will be installed: Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Need to get 16.0 MB of archives. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": After this operation, 68.1 MB of additional disk space will be used. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Fetched 16.0 MB in 1s (30.6 MB/s) Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package flex. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking flex (2.6.4-6.2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package libicu66:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../01-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package libxml2:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../02-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package libuv1:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../03-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package bison. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../04-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package cmake-data. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../05-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../06-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../07-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package librhash0:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../08-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package cmake. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../09-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package libfl2:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../10-libfl2_2.6.4-6.2_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Selecting previously unselected package libfl-dev:amd64. Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Preparing to unpack .../11-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up flex (2.6.4-6.2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Removing intermediate container 69aa7913ff40 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> 65f13d4423e9 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Step 3/6 : RUN git clone --depth 1 https://github.com/the-tcpdump-group/libpcap.git libpcap Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> Running in 3e8dfec29a15 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Cloning into 'libpcap'... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Removing intermediate container 3e8dfec29a15 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> 2f0a1bd33298 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Step 4/6 : RUN git clone --depth=1 https://github.com/the-tcpdump-group/tcpdump.git tcpdump Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> Running in 189c8ff3d5c7 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Cloning into 'tcpdump'... Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Removing intermediate container 189c8ff3d5c7 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> 9848f84aea6f Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Step 5/6 : WORKDIR $SRC Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> Running in 4f2c3c6c10b5 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Removing intermediate container 4f2c3c6c10b5 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> d6187120f77e Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Step 6/6 : COPY build.sh $SRC/ Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": ---> 992835c9cff2 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Successfully built 992835c9cff2 Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Successfully tagged gcr.io/oss-fuzz/libpcap:latest Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libpcap:latest Finished Step #4 - "build-501ac796-0368-4115-b9a7-35b0e18ac922" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libpcap Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file1mE8TM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tcpdump/.git Step #5 - "srcmap": + GIT_DIR=/src/tcpdump Step #5 - "srcmap": + cd /src/tcpdump Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/tcpdump.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=70140f5412312e34c454e71a5c45e7ab0c1a0cd5 Step #5 - "srcmap": + jq_inplace /tmp/file1mE8TM '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "70140f5412312e34c454e71a5c45e7ab0c1a0cd5" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileGYdXwa Step #5 - "srcmap": + cat /tmp/file1mE8TM Step #5 - "srcmap": + jq '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "70140f5412312e34c454e71a5c45e7ab0c1a0cd5" }' Step #5 - "srcmap": + mv /tmp/fileGYdXwa /tmp/file1mE8TM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libpcap/.git Step #5 - "srcmap": + GIT_DIR=/src/libpcap Step #5 - "srcmap": + cd /src/libpcap Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/libpcap.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e19111cda216e3d77b17378ba80ab35aafccde31 Step #5 - "srcmap": + jq_inplace /tmp/file1mE8TM '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "e19111cda216e3d77b17378ba80ab35aafccde31" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileAFfTtK Step #5 - "srcmap": + cat /tmp/file1mE8TM Step #5 - "srcmap": + jq '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "e19111cda216e3d77b17378ba80ab35aafccde31" }' Step #5 - "srcmap": + mv /tmp/fileAFfTtK /tmp/file1mE8TM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file1mE8TM Step #5 - "srcmap": + rm /tmp/file1mE8TM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tcpdump": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/tcpdump.git", Step #5 - "srcmap": "rev": "70140f5412312e34c454e71a5c45e7ab0c1a0cd5" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libpcap": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/libpcap.git", Step #5 - "srcmap": "rev": "e19111cda216e3d77b17378ba80ab35aafccde31" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 54% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following package was automatically installed and is no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove it. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (2127 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20500 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 22.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 101.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 100.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 109.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 80.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 148.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 144.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 76.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 107.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 153.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 54.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 136.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 34.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 131.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 38.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 143.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 141.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 114.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 146.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=9d838110bb53b0013fb42e4732588e1cf68164993870cd0fd5a909f48e237019 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rw3fn0ia/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/58 [tree-sitter]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 55/58 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.352 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.481 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.482 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.482 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.482 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.483 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.483 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.483 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.483 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.484 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.484 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.484 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.484 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.484 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.485 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.485 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.567 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.763 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.778 INFO oss_fuzz - analyse_folder: Found 384 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.778 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.778 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:38.254 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:38.314 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:38.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:38.432 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:38.471 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:39.601 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:39.601 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:59.848 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:00.017 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:00.017 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.084 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.093 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.756 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.775 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.776 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.781 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.781 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.781 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.889 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:03.057 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:03.057 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.113 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.123 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.455 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.455 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.480 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.481 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.488 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.488 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.488 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.601 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.765 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.765 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:07.781 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:07.790 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.087 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.088 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.110 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.110 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.117 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.118 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.118 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.234 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.403 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:08.403 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.777 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.786 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.863 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.863 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.887 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.887 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.894 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.894 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.894 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:11.008 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:11.176 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:11.176 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.042 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.051 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.079 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.079 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.102 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.102 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.109 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.109 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.109 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.135 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.135 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.137 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.137 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.166 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.172 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.549 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.602 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.605 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.620 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.627 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.730 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.731 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pcap.data with fuzzerLogFile-fuzz_pcap.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.731 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filter.data with fuzzerLogFile-fuzz_filter.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.731 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_both.data with fuzzerLogFile-fuzz_both.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.731 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.731 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.751 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.755 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.759 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.763 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.767 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.817 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.817 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.819 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.820 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.824 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.824 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.826 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.827 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.827 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.828 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.831 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.832 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.832 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.833 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.834 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.836 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.836 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.837 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.838 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.839 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.840 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.842 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.850 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.851 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.851 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.851 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.854 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.855 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.980 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.980 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.981 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.981 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.984 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.984 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.985 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.985 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.985 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.985 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.988 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:17.990 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:18.004 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:18.005 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:18.005 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:18.005 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:18.008 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:18.010 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.228 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.228 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.228 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.228 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.231 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.655 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.716 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.725 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.738 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.738 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.746 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.746 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/fuzz_filter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.746 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.755 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.756 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/fuzz_pcap/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.760 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/fuzz_both/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.780 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/libpcap/testprogs/fuzz/fuzz_rclient.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.785 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/libpcap/testprogs/fuzz/fuzz_rserver.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.882 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.882 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.882 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.882 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.964 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.965 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.126 INFO html_report - create_all_function_table: Assembled a total of 2793 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.126 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.126 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.130 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 629 -- : 629 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.131 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.131 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.640 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.807 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (555 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.824 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.887 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.887 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.888 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.889 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.889 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.926 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.926 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (88 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.946 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.946 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.007 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.007 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.009 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.009 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.012 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.013 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 673 -- : 673 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.013 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.013 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.239 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.239 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (594 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.287 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.287 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.376 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.376 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.381 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.381 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.381 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.394 INFO html_helpers - create_horisontal_calltree_image: Creating image libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.394 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.409 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.471 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.472 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.474 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.479 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.480 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1084 -- : 1084 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.480 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.481 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.833 INFO html_helpers - create_horisontal_calltree_image: Creating image libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (982 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.848 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.908 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.908 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.916 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.917 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:21.917 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:23.335 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:23.336 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:23.338 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 472 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:23.338 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:23.338 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:23.338 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.868 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.868 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.870 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.870 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.870 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.889 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.891 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.956 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.956 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.958 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.959 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.959 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:27.456 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:27.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:27.531 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:27.532 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:27.534 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:27.536 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:27.536 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.651 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.653 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 69 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.653 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.653 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:30.131 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:30.135 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:30.215 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:30.216 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:30.219 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 48 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:30.219 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:30.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:31.718 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:31.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:31.795 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:31.796 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:31.799 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:31.799 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:31.799 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:32.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:32.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:32.956 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sll2_if_print', 'gen_scode', 'pcap_activate_linux', 'pcap_read_rpcap', 'juniper_mfr_if_print', 'dump_packet_and_trunc', 'svc_main'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.135 INFO html_report - create_all_function_table: Assembled a total of 2793 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.172 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.208 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.208 INFO engine_input - analysis_func: Generating input for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.209 INFO engine_input - analysis_func: Generating input for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.211 INFO engine_input - analysis_func: Generating input for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icode_to_fcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_code_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: atomuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bpf_optimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: newchunk_nolongjmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: number_blks_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.212 INFO engine_input - analysis_func: Generating input for libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_filter_with_aux_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.213 INFO engine_input - analysis_func: Generating input for libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.214 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.214 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.214 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.215 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.215 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.215 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:34.538 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:34.539 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:34.541 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 472 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:34.541 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:34.541 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:34.541 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:35.585 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:35.588 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:35.663 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:35.663 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:35.666 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:35.666 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:35.666 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.127 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.198 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.199 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.202 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.202 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.202 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.762 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.842 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.844 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.847 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.847 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.848 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.902 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.904 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.985 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.985 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.989 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 69 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.989 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.990 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:41.535 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:41.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:41.619 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:41.619 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:41.623 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 48 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:41.624 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:41.624 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:42.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:42.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:42.780 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:42.780 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:42.784 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:42.784 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:42.784 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.338 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.421 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sll2_if_print', 'gen_scode', 'pcap_activate_linux', 'pcap_read_rpcap', 'juniper_mfr_if_print', 'dump_packet_and_trunc', 'svc_main'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.422 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['sll2_if_print', 'gen_scode', 'pcap_activate_linux', 'pcap_read_rpcap', 'juniper_mfr_if_print', 'dump_packet_and_trunc', 'svc_main'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.423 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.462 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.462 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.708 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.730 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.734 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.734 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.973 INFO sinks_analyser - analysis_func: ['fuzz_filter.c', 'fuzz_rclient.c', 'fuzz_pcap.c', 'fuzz_both.c', 'fuzz_rserver.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.973 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.976 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.979 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.984 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.986 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.989 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.993 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:45.997 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.000 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.000 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.000 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.000 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.002 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.003 INFO annotated_cfg - analysis_func: Analysing: fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.005 INFO annotated_cfg - analysis_func: Analysing: libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.005 INFO annotated_cfg - analysis_func: Analysing: libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.011 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.011 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.011 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.147 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.147 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.148 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.292 INFO public_candidate_analyser - standalone_analysis: Found 2711 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.292 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.401 INFO oss_fuzz - analyse_folder: Found 384 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.401 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:46.401 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:33.414 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:33.475 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:33.514 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:33.596 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:33.637 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:34.805 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:34.805 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.640 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.804 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.804 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:58.842 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:58.852 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.541 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.541 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.564 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.564 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.570 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.571 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.571 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.683 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:00.348 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:00.348 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.660 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.670 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.022 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.023 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.053 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.061 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.061 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.061 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.346 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:03.346 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.708 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.013 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.013 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.038 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.038 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.045 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.045 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.159 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.326 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.882 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.894 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.977 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.977 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.009 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.009 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.020 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.020 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.020 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.140 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.158 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.167 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.194 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.195 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.219 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.220 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.227 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.247 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.247 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.277 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.277 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.306 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.315 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.315 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.331 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.370 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.384 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.418 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.433 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.493 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.592 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.438 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.521 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.684 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.684 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.684 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.718 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.729 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.739 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.750 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.761 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.772 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.783 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.792 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.792 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.794 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.794 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.803 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.803 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.805 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.805 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.806 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.812 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.812 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.816 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.817 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.817 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.817 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.824 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.825 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.826 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.828 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.829 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.836 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.836 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.838 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.839 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.841 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.844 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.844 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.853 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.853 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.853 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.859 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.863 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.864 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.864 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.868 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.871 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.871 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.879 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.879 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.880 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.881 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.888 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.888 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.892 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.893 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.893 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.904 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.973 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.974 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.974 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.974 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.978 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.980 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.983 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.983 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.983 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.983 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.986 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.986 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.986 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.987 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.987 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.988 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.990 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.992 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.006 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.006 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.006 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.006 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.011 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.013 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.018 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.019 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.019 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.019 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.023 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.025 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.041 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.042 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.042 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.043 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.046 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.047 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.047 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.048 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.048 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.048 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.051 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.053 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.053 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.053 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.054 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.054 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.057 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.059 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.073 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.073 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.074 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.074 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.077 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.078 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.079 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.079 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.079 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.079 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.083 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:21.085 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.521 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.521 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.521 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.522 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.527 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.466 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.607 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.607 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.615 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.621 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.622 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.639 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.653 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.656 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.656 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.660 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.663 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.702 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.702 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.708 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.748 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.749 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.767 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.768 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.785 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.090 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.491 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.496 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.706 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.954 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_both.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pcap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rclient.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rserver.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 95,310,755 bytes received 16,034 bytes 190,653,578.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 95,233,593 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libpcap Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building 64-bit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -std=gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use DYNAMIC runtime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CHECK_C_SOURCE_RUNS_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CHECK_C_SOURCE_RUNS_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LFS: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FSEEKO: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Not enabling sanitizers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Packet capture mechanism type: linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SKF_AD_VLAN_TAG_PRESENT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SKF_AD_VLAN_TAG_PRESENT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Find-interfaces mechanism type: getad Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find DAG (missing: DAG_INCLUDE_DIR DAG_LIBRARY DAGCONF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find SNF (missing: SNF_INCLUDE_DIR SNF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -fvisibility=hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Lexical analyzer generator: /usr/bin/flex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Parser generator: /usr/bin/bison Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found perl at /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libpcap/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating grammar.c, grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating scanner.c, scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target SerializeTarget Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/pcap.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/pcap.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/pcap.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/pcap.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/pcap.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/pcap.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/pcap.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/pcap.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/pcap.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/pcap.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/pcap.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/pcap.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/pcap.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/pcap.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/pcap.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/pcap.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/pcap.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/pcap.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/pcap.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/pcap.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/pcap.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/pcap.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Linking C shared library libpcap.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:35 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/pcap_static.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/pcap_static.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/pcap_static.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/pcap_static.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/pcap_static.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/pcap_static.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/pcap_static.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/pcap_static.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/pcap_static.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/pcap_static.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/pcap_static.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/pcap_static.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/pcap_static.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/pcap_static.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/pcap_static.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/pcap_static.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/pcap_static.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/pcap_static.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/pcap_static.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/pcap_static.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/pcap_static.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/pcap_static.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libpcap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target pcap_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/fuzz_pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable ../../run/fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:37 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/fuzz_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../run/fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/fuzz_both.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../run/fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_pcap.c -o fuzz_pcap.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_pcap.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Logging next yaml tile to /src/fuzzerLogFile-0-7il1lUcGvc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_filter.c -o fuzz_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_filter.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Logging next yaml tile to /src/fuzzerLogFile-0-nLfnVk03Gi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_both.c -o fuzz_both.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_both.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_both libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Logging next yaml tile to /src/fuzzerLogFile-0-xvWaVHdDk2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cp testprogs/fuzz/fuzz_both.options testprogs/fuzz/fuzz_filter.options testprogs/fuzz/fuzz_pcap.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_pcap_seed_corpus.zip tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-63.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4-e.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-69.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-25.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_mobility_1-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwapp-data-v.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-vv.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes_id.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify-v.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_infloop.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-67.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-58.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc3162-v.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-54.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dvmrp.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fletcher-checksum-negative-shift.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1ad_QinQv.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_4-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1051-arp-icmp-http.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac-v.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1.pcapng (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvstp-trunk-native-vid5.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vvv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vv.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-60.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc1.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.pcapng (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus-nv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv6-e.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-105.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.pcapng (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_hellos.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce-v0.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-e.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-49.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-37.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-7.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-1.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4_invalid.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_down.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-49.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6_invalid.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-v.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-74.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-pointer-loop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V1.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-0.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-45.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv4-e.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/UDLD.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3_malicious.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-64.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.pcapng (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-25.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-84.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3-c-4.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-0.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-port1700.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HDLC.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-24.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv4.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-e.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_nano.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5580.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-v.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.pcapng (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc2.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.pcapng (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp_truncated.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2.pcapng (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-56.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.pcapng (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_failover.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ip_udp_dns.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-12.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ra-pref64-v1.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_coup.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capX.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_no_next_header.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-tcp.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype2.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-51.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-91.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-93.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107-tt.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_USER2_PKTAP.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mrinfo_query.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-5.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_nbma-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_dm-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan-v.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timed_1.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.pcapng (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slow-ossp.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-87.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-pb-1.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp3.gdbinit (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-xx.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_expanded.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_cdp-ev.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp-v.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-90.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-llgr.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-ev.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-55.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-v.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec-vv.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_PKTAP-e.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTrun (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-48.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.pcap (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6_invalid.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-32.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce-v1.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-22.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-33.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv6.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-104.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-101.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-7.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog-e.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-97.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-75.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_no_next_header.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-33.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog_udp.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-79.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_management.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp5.out (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1_benchmark.pcap (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_goodbye.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR-v.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-2-v.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-trunc.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-44.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC4675.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/AoE_Linux.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-v.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-26.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-50.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1.pcapng (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2v.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/02-sunrise-sunset-esp.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_with_AH.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.pcapng (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_management.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-4.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM_register_register-stop.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-33.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.pcapng (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_register-v.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-v.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1ad_QinQ.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow-v.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv4.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.gdbinit (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-A.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timed_1.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.pcapng (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-T.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-72.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1-v.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-vv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DTP.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-secrets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3.pcapng (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-33.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY-vv.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-23.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4_invalid.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.pcapng (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.pcap (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DECnet_Phone.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv4.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_external_lsp.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-dao.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.pcapng (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTst.pm (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_htc.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-10.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTLIST (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2-nosmb.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.pcapng (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_PKTAP.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_USER2_PKTAP-e.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-28.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp5-v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_adjacency.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-v.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-62.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2-v.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-50.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth.pcapng (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-vvv.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-42.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv4.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-38.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth-vv.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1ad_QinQ.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-12.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053-T.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.pcapng (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan_port_8472.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3vvv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-port1700-v.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.pcap (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2.pcapng (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv2_Capture_FINAL.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv4.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-13.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-46.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-14.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-infinite-loop.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-5.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-99.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-59.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid_length.out (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo-5c1fa7f9ae91.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib-e.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-31.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_ext_oob_poc.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_infloop-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-4.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv6.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_htc.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_mobility_1.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5580-v.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-6.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp0.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf_graceful_restart_rfc3623-vv.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-31.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid-e.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-15.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTmt.pm (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC3162.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv4.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-55.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control--v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-AA.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-3.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time--v.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_mp-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-daovvv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc3.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3-v.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.gdbinit (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/afs.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-57.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc4675-v.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp2-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf_graceful_restart_rfc3623-v.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-108.pcapng (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-v.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-14.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-36.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-108.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capXX.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-8.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-39.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-39.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_3-v.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_p2p_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-vv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp_truncated.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-18.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.gdbinit (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-19.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2_inline.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr-nosmb.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length-v.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-51.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-e.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-59.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-sampling.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.pcapng (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-106.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-62.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176-2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lacp-ev.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V2.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-80.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-45.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr.pcapng (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1201-arp-icmp-http-e.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vvv.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-58.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp4-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-40.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-15.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6-v.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-66.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-40.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.pcapng (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tttt.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_micro.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.pcapng (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp-short.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid-v.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-11.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-trunc.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_election.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-82.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_infloop-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv6.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.pcap (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-63.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1201-arp-icmp-http.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--v.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447-v.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-46.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-47.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-71.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-29.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.pcap (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdagvvv.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1051-arp-icmp-http-e.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.gdbinit (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-identification-segfault.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_bootstrap.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-86.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp1.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce-v2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype1.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_NBMA_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-11.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-78.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv4.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-83.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/setkey2esp-secrets.pl (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_micro.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-nosmb.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dtp-v.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre-nosmb.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-65.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7--v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-9.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-57.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-v.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.out (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-44.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwapp-data.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv2_Capture_FINAL.pcapng (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1-nosmb.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-43.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isupvv.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-esp2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vni.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-pb-1.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-96.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vv.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc-v.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-76.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-61.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q.pcapng (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-flags.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_infloop-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vvv.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan_port_8472.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid_length.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-delete-segfault.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-60.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1w_rapid_STP.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_ext_oob_poc.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-32.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-3.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_mobility_1.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_ipv6.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-92.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v-nosmb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ra-pref64.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaovv.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwapp-data.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level1_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-26.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-21.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-85.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp4.gdbinit (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-95.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/trunc_aack.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ra-pref64-v2.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810-vvvv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-6.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-41.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-nosmb.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-73.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.pcapng (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-27.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-infinite-loop.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-30.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv6.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-34.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp3.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-107.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-36.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-20.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-16.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-38.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-98.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_USER2_PKTAP.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ip_udp_dns.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_multipoint_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-35.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-22.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_3-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-42.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.pcap (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LLDP_and_CDP.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-16.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISAKMP_sa_setup.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_expanded.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-29.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-e.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/truncated-aack.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-77.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow-tt.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_hellos-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level2_adjacency.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaoack.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_sm-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.pcap (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.pcapng (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.pcapng (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-88.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.pcap (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vv.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g-e.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp.pcapng (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois-v.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc4.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-x.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv-nosmb.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.out (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-64.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-DM_pruning.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-21.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-52.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-19.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-13.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-infinite-loop.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_PKTAP.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-61.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvst-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-52.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp-secrets.txt (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv6.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_bc-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_nano.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--vvv.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW.pcap (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-102.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6_invalid-e.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-103.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-56.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-34.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-aes.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.pcapng (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vvv.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.pcapng (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053-T.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6-e.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-17.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slow-ossp.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-65.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-24.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-vv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid-e.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr-vv.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fletcher-checksum-negative-shift.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-v.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv2_Capture_FINAL-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_bootstrap-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-37.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-43.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_up.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-v.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q-v.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTlib.pm (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_ah-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-66.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1D_spanning_tree.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-47.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-9.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_broadcast_adjacency.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asdot.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog-v.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-30.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-SM_join_prune.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp2.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv2.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-35.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-53.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-68.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid-v.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp3-v.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1-v.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-18.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-8.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4500.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/MSTP_Intra-Region_BPDUs.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-41.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-81.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-70.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-20.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind-nosmb.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-17.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-53.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-infinite-loop.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcapng (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3-c-1.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault-v.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-54.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-94.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-100.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.pcapng (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register-v.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-89.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-48.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LACP.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4_invalid-e.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-23.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-27.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-10.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc_slarp.pcapng (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-ev.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-vv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-28.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cdp-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/3560_CDP.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf_graceful_restart_rfc3623.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv6.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_pcap_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libpcap/testprogs/BPF Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + ls 1.txt 2.txt 3.txt 4.txt 5.txt 6.txt 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 1.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 2.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 3.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 4.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 5.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 6.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_filter_seed_corpus.zip corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/2.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/7.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/1.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/4.txt (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/3.txt (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/6.txt (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/5.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_filter_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=27cb0b41e99d0c2c13f880f70774c43e05e97c468328a6823680d4baf8a72c50 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-lzdxc974/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data' and '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data' and '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.yaml' and '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.yaml' and '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.yaml' and '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.815 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.815 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.815 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.815 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_both is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.816 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.844 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7il1lUcGvc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.872 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nLfnVk03Gi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:46.900 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xvWaVHdDk2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.000 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap', 'fuzzer_log_file': 'fuzzerLogFile-0-7il1lUcGvc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-nLfnVk03Gi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_both', 'fuzzer_log_file': 'fuzzerLogFile-0-xvWaVHdDk2'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.001 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.169 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.169 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.169 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.169 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.171 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.171 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.428 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.443 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.444 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.582 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.583 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7il1lUcGvc.data with fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.583 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xvWaVHdDk2.data with fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.583 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nLfnVk03Gi.data with fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.583 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.583 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.594 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.595 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.596 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.600 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.601 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.601 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.602 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.603 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.603 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.604 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.604 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.605 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.606 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.607 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.607 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.608 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.609 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.609 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.609 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.610 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.610 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.625 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.625 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.626 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.626 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.626 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.627 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.736 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.737 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.737 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.738 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.738 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.740 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.849 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.849 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.849 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.849 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.850 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.887 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.892 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.892 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.892 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.892 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.892 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.892 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.892 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.894 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.895 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/fuzz_filter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.898 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.919 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.919 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/fuzz_pcap/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.921 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.922 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:47.922 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251123/fuzz_both/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.008 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.020 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.020 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.020 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.020 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.031 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.032 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.053 INFO html_report - create_all_function_table: Assembled a total of 567 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.054 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.059 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2221 -- : 2221 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.069 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:48.069 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.179 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.179 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1938 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.262 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.262 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.264 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.264 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.264 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.264 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.265 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.379 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.400 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.400 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.466 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.466 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.467 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.474 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.477 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2271 -- : 2271 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.478 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.479 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.262 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.262 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1981 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.434 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.434 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.608 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.609 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.613 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.613 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.613 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.891 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.891 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.892 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.892 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.892 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:50.892 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.073 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.073 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.074 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.074 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.074 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.358 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.358 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.358 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.359 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.359 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.649 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.650 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.650 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.650 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.837 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.837 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.843 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.844 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.844 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.844 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:51.844 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.142 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.142 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.149 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.149 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.150 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.150 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.150 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.342 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.342 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.342 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.342 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.626 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.632 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.632 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.632 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.632 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.632 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.940 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.940 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.940 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.940 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.941 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.132 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.133 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.133 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.133 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.430 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pcap_findalldevs_ex', 'pcap_activate_linux', 'pcap_ng_next_packet', 'pcap_open', 'pcap_read_linux_mmap_v3', 'netfilter_activate', 'pcap_setfilter_linux', 'pcap_dump_open_append', 'netfilter_read_linux', 'pcap_check_header'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.456 INFO html_report - create_all_function_table: Assembled a total of 567 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.466 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.471 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.471 INFO engine_input - analysis_func: Generating input for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.473 INFO engine_input - analysis_func: Generating input for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.474 INFO engine_input - analysis_func: Generating input for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_pppoes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mtp2type_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_scode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_ncode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_atmmulti_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_byteop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_vlan_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_lex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.476 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.476 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.476 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.477 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.477 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.494 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.496 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.496 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.496 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.496 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.500 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.501 INFO annotated_cfg - analysis_func: Analysing: fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.568 INFO oss_fuzz - analyse_folder: Found 384 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.568 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.568 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.881 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.943 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.983 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.069 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.110 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.494 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.494 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.971 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.144 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.144 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:06.451 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:06.460 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.142 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.143 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.163 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.164 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.170 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.170 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.170 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.280 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.452 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:07.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.370 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.380 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.720 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.721 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.746 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.747 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.755 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.755 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.755 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.871 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:10.252 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:10.253 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.579 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.588 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.891 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.892 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.913 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.914 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.920 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.921 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:12.921 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:13.033 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:13.204 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:13.204 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.138 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.148 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.226 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.226 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.251 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.252 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.258 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.258 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.258 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.372 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.537 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:15.537 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.760 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.769 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.804 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.805 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.829 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.829 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.854 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.854 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.908 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.908 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.936 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:17.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.663 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.686 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.767 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.785 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:18.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.282 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.312 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:23.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.028 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.029 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.029 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.053 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.058 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.063 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.063 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.064 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.065 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.066 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.066 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.067 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.070 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.072 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.072 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.074 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.076 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.078 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.078 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.078 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.079 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.081 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.082 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.084 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.084 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.086 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.086 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.086 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.086 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.088 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.091 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.091 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.092 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.093 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.095 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.099 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.100 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.106 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.106 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.159 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.159 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.162 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.163 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.165 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.165 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.166 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.167 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.167 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.172 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.173 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.173 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.180 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.185 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.185 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.191 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.238 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.243 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.243 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.243 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.243 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.244 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.244 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.244 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.244 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.245 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.245 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.246 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.247 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.247 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.247 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.247 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.248 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.250 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.251 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.251 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.252 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.252 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.253 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.254 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.255 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.257 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.257 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.257 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.258 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.259 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.263 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.264 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.265 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.265 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.266 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.268 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.315 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.338 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.338 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.338 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.338 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.342 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.343 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.344 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.344 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.344 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.345 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.347 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.349 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.351 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.352 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.352 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.352 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.356 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.358 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.359 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.360 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.360 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.360 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.364 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.366 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.390 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.390 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.392 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.392 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.392 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.405 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.68M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.12M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 368k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 6.80k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.42M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 242k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.570 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.570 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.570 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.570 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.574 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:25.576 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.420 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.420 INFO project_profile - __init__: Creating merged profile of 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.420 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.420 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.423 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.397 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.537 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.537 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.548 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.553 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.554 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.643 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.731 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.731 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.820 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.821 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.826 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.826 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.914 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.914 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.921 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.940 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.979 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.979 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.997 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.997 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.997 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:29.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xvWaVHdDk2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7il1lUcGvc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nLfnVk03Gi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.366 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251123/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.560 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.574 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.588 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:30.601 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:32.618 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:32.737 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:32.737 INFO debug_info - create_friendly_debug_types: Have to create for 10573 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:32.758 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:32.767 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:32.843 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:32.851 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:33.085 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/gencode.c ------- 188 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/nametoaddr.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap.c ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-linux.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-netfilter-linux.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_filter.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/extract.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/optimize.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/savefile.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcapng.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcap.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fad-getad.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux-common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.y ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/scanner.l ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/scanner.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/bpf_filter.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fmtutils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-util.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_both.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_pcap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.206 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.206 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.206 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.207 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.207 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.207 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.207 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.208 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.208 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.208 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.208 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.209 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.209 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.209 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.209 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.281 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.352 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.427 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:35.427 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rserver.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rclient.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pcap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_filter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_both.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7il1lUcGvc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7il1lUcGvc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7il1lUcGvc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7il1lUcGvc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7il1lUcGvc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7il1lUcGvc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLfnVk03Gi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLfnVk03Gi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nLfnVk03Gi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvWaVHdDk2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvWaVHdDk2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvWaVHdDk2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/scanner.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/versiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/int-ll64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ethtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/net_tstamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/usbdevice_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 70,483,439 bytes received 18,525 bytes 141,003,928.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 70,404,325 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/930 files][ 0.0 B/ 67.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/930 files][ 0.0 B/ 67.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/930 files][ 0.0 B/ 67.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both.covreport [Content-Type=application/octet-stream]... Step #8: / [0/930 files][ 0.0 B/ 67.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/930 files][ 0.0 B/ 67.1 MiB] 0% Done / [1/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done / [2/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done / [3/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [3/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done / [4/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done / [5/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.2 MiB/ 67.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.5 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter.covreport [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLfnVk03Gi.data [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both_colormap.png [Content-Type=image/png]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done / [6/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done / [7/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [7/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done / [8/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done / [9/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7il1lUcGvc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done / [10/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done / [11/930 files][ 1.9 MiB/ 67.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done / [12/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [12/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done / [13/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap.covreport [Content-Type=application/octet-stream]... Step #8: / [13/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done / [14/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done / [15/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [15/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/930 files][ 3.0 MiB/ 67.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/930 files][ 3.7 MiB/ 67.1 MiB] 5% Done / [16/930 files][ 3.7 MiB/ 67.1 MiB] 5% Done / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter_colormap.png [Content-Type=image/png]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7il1lUcGvc.data [Content-Type=application/octet-stream]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [17/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done / [18/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nLfnVk03Gi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [18/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done / [19/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/930 files][ 4.0 MiB/ 67.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [19/930 files][ 4.3 MiB/ 67.1 MiB] 6% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [20/930 files][ 4.5 MiB/ 67.1 MiB] 6% Done - [20/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [20/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done - [21/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvWaVHdDk2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done - [22/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvWaVHdDk2.data [Content-Type=application/octet-stream]... Step #8: - [22/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/930 files][ 4.7 MiB/ 67.1 MiB] 6% Done - [23/930 files][ 5.2 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-atalk.c [Content-Type=text/x-csrc]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done - [24/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/930 files][ 5.4 MiB/ 67.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [24/930 files][ 5.5 MiB/ 67.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7il1lUcGvc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-icmp6.c [Content-Type=text/x-csrc]... Step #8: - [24/930 files][ 6.3 MiB/ 67.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap_colormap.png [Content-Type=image/png]... Step #8: - [24/930 files][ 6.6 MiB/ 67.1 MiB] 9% Done - [24/930 files][ 6.8 MiB/ 67.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ap1394.c [Content-Type=text/x-csrc]... Step #8: - [24/930 files][ 7.1 MiB/ 67.1 MiB] 10% Done - [24/930 files][ 7.1 MiB/ 67.1 MiB] 10% Done - [25/930 files][ 7.3 MiB/ 67.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rpki-rtr.c [Content-Type=text/x-csrc]... Step #8: - [25/930 files][ 7.6 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vxlan.c [Content-Type=text/x-csrc]... Step #8: - [25/930 files][ 7.6 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-brcmtag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipcomp.c [Content-Type=text/x-csrc]... Step #8: - [25/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [26/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [26/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bootp.c [Content-Type=text/x-csrc]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bcm-li.c [Content-Type=text/x-csrc]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-msdp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect.c [Content-Type=text/x-csrc]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/fptype.h [Content-Type=text/x-chdr]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/getservent.h [Content-Type=text/x-chdr]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-juniper.c [Content-Type=text/x-csrc]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pgm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/tcp.h [Content-Type=text/x-chdr]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-gre.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect.h [Content-Type=text/x-chdr]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vjc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-hsrp.c [Content-Type=text/x-csrc]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tcp.c [Content-Type=text/x-csrc]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lmp.c [Content-Type=text/x-csrc]... Step #8: - [27/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [28/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nlpid.h [Content-Type=text/x-chdr]... Step #8: - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-quic.c [Content-Type=text/x-csrc]... Step #8: - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sflow.c [Content-Type=text/x-csrc]... Step #8: - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ntp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-domain.c [Content-Type=text/x-csrc]... Step #8: - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nameser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arista.c [Content-Type=text/x-csrc]... Step #8: - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-icmp.c [Content-Type=text/x-csrc]... Step #8: - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [29/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ip6.h [Content-Type=text/x-chdr]... Step #8: - [30/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [30/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lwres.c [Content-Type=text/x-csrc]... Step #8: - [30/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done - [30/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-l2tp.c [Content-Type=text/x-csrc]... Step #8: - [30/930 files][ 7.7 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zeromq.c [Content-Type=text/x-csrc]... Step #8: - [30/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done - [31/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done - [32/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/chdlc.h [Content-Type=text/x-chdr]... Step #8: - [32/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/signature.c [Content-Type=text/x-csrc]... Step #8: - [32/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mptcp.c [Content-Type=text/x-csrc]... Step #8: - [32/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pflog.c [Content-Type=text/x-csrc]... Step #8: - [32/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/in_cksum.c [Content-Type=text/x-csrc]... Step #8: - [32/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ppi.c [Content-Type=text/x-csrc]... Step #8: - [32/930 files][ 7.8 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/atm.h [Content-Type=text/x-chdr]... Step #8: - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-wb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rsvp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtoname.h [Content-Type=text/x-chdr]... Step #8: - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/udp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ipproto.c [Content-Type=text/x-csrc]... Step #8: - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ah.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ripng.c [Content-Type=text/x-csrc]... Step #8: - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ah.c [Content-Type=text/x-csrc]... Step #8: - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-snmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ldp.c [Content-Type=text/x-csrc]... Step #8: - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-smtp.c [Content-Type=text/x-csrc]... Step #8: - [33/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vrrp.c [Content-Type=text/x-csrc]... Step #8: - [34/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done - [34/930 files][ 7.9 MiB/ 67.1 MiB] 11% Done - [34/930 files][ 8.2 MiB/ 67.1 MiB] 12% Done - [34/930 files][ 8.2 MiB/ 67.1 MiB] 12% Done - [35/930 files][ 8.2 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sunatm.c [Content-Type=text/x-csrc]... Step #8: - [35/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-udp.c [Content-Type=text/x-csrc]... Step #8: - [35/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/strtoaddr.c [Content-Type=text/x-csrc]... Step #8: - [35/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-eigrp.c [Content-Type=text/x-csrc]... Step #8: - [35/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gmpls.c [Content-Type=text/x-csrc]... Step #8: - [35/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done - [36/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vxlan-gpe.c [Content-Type=text/x-csrc]... Step #8: - [36/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ipproto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-olsr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ahcp.c [Content-Type=text/x-csrc]... Step #8: - [36/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done - [36/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done - [36/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vsock.c [Content-Type=text/x-csrc]... Step #8: - [36/930 files][ 8.6 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bfd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/diag-control.h [Content-Type=text/x-chdr]... Step #8: - [36/930 files][ 8.7 MiB/ 67.1 MiB] 12% Done - [36/930 files][ 8.7 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-ctype.h [Content-Type=text/x-chdr]... Step #8: - [36/930 files][ 8.7 MiB/ 67.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-isakmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-carp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/l2vpn.c [Content-Type=text/x-csrc]... Step #8: - [36/930 files][ 9.2 MiB/ 67.1 MiB] 13% Done - [37/930 files][ 9.2 MiB/ 67.1 MiB] 13% Done - [37/930 files][ 9.2 MiB/ 67.1 MiB] 13% Done - [37/930 files][ 9.5 MiB/ 67.1 MiB] 14% Done - [38/930 files][ 10.7 MiB/ 67.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ppp.h [Content-Type=text/x-chdr]... Step #8: - [38/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-smb.c [Content-Type=text/x-csrc]... Step #8: - [38/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/timeval-operations.h [Content-Type=text/x-chdr]... Step #8: - [38/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-isoclns.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dsa.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ptp.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ssh.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cip.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/varattrs.h [Content-Type=text/x-chdr]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-atm.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-resp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/cpack.h [Content-Type=text/x-chdr]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipfc.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip6.c [Content-Type=text/x-csrc]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/strtoaddr.h [Content-Type=text/x-chdr]... Step #8: - [39/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done - [40/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done - [41/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done - [42/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done - [43/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-null.c [Content-Type=text/x-csrc]... Step #8: - [43/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done - [43/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipx.c [Content-Type=text/x-csrc]... Step #8: - [43/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-radius.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gre.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cnfp.c [Content-Type=text/x-csrc]... Step #8: - [43/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-syslog.c [Content-Type=text/x-csrc]... Step #8: - [43/930 files][ 15.4 MiB/ 67.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip6opts.c [Content-Type=text/x-csrc]... Step #8: - [44/930 files][ 15.4 MiB/ 67.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-frag6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/af.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ether.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zephyr.c [Content-Type=text/x-csrc]... Step #8: - [44/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [44/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [45/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [46/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [47/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [47/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/mpls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/slcompress.h [Content-Type=text/x-chdr]... Step #8: - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-fddi.c [Content-Type=text/x-csrc]... Step #8: - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/extract.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipoib.c [Content-Type=text/x-csrc]... Step #8: - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [48/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [49/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [50/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nlpid.c [Content-Type=text/x-csrc]... Step #8: - [51/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [52/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [53/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [54/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [55/930 files][ 15.5 MiB/ 67.1 MiB] 23% Done - [55/930 files][ 15.7 MiB/ 67.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ascii_strcasecmp.h [Content-Type=text/x-chdr]... Step #8: - [55/930 files][ 16.5 MiB/ 67.1 MiB] 24% Done - [56/930 files][ 16.5 MiB/ 67.1 MiB] 24% Done - [57/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-forces.c [Content-Type=text/x-csrc]... Step #8: - [58/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-igrp.c [Content-Type=text/x-csrc]... Step #8: - [59/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done - [60/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done - [60/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done - [60/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done - [61/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done - [62/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done - [63/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-esp.c [Content-Type=text/x-csrc]... Step #8: - [63/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtostr.h [Content-Type=text/x-chdr]... Step #8: - [63/930 files][ 16.6 MiB/ 67.1 MiB] 24% Done - [64/930 files][ 17.2 MiB/ 67.1 MiB] 25% Done - [65/930 files][ 17.2 MiB/ 67.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sl.c [Content-Type=text/x-csrc]... Step #8: - [66/930 files][ 17.2 MiB/ 67.1 MiB] 25% Done - [66/930 files][ 17.2 MiB/ 67.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: - [66/930 files][ 17.2 MiB/ 67.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dvmrp.c [Content-Type=text/x-csrc]... Step #8: - [67/930 files][ 17.2 MiB/ 67.1 MiB] 25% Done - [67/930 files][ 17.2 MiB/ 67.1 MiB] 25% Done - [68/930 files][ 17.3 MiB/ 67.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-m3ua.c [Content-Type=text/x-csrc]... Step #8: - [68/930 files][ 17.3 MiB/ 67.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pptp.c [Content-Type=text/x-csrc]... Step #8: - [68/930 files][ 18.4 MiB/ 67.1 MiB] 27% Done - [69/930 files][ 18.4 MiB/ 67.1 MiB] 27% Done - [70/930 files][ 18.4 MiB/ 67.1 MiB] 27% Done - [71/930 files][ 18.5 MiB/ 67.1 MiB] 27% Done - [72/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [73/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [74/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [75/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [76/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [77/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [78/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [79/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [80/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ascii.c [Content-Type=text/x-csrc]... Step #8: - [81/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [82/930 files][ 18.6 MiB/ 67.1 MiB] 27% Done - [83/930 files][ 18.7 MiB/ 67.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pim.c [Content-Type=text/x-csrc]... Step #8: - [83/930 files][ 18.7 MiB/ 67.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/smbutil.c [Content-Type=text/x-csrc]... Step #8: - [83/930 files][ 19.0 MiB/ 67.1 MiB] 28% Done - [83/930 files][ 19.0 MiB/ 67.1 MiB] 28% Done - [84/930 files][ 19.0 MiB/ 67.1 MiB] 28% Done - [85/930 files][ 19.0 MiB/ 67.1 MiB] 28% Done - [86/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [87/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [88/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [89/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-symantec.c [Content-Type=text/x-csrc]... Step #8: - [90/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [91/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [92/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [93/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [94/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [95/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [96/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [97/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/status-exit-codes.h [Content-Type=text/x-chdr]... Step #8: - [98/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [99/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [99/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sctp.c [Content-Type=text/x-csrc]... Step #8: - [100/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [101/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [102/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [102/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [102/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done - [103/930 files][ 19.4 MiB/ 67.1 MiB] 28% Done \ \ [104/930 files][ 19.5 MiB/ 67.1 MiB] 29% Done \ [105/930 files][ 19.5 MiB/ 67.1 MiB] 29% Done \ [106/930 files][ 19.5 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ntp.h [Content-Type=text/x-chdr]... Step #8: \ [107/930 files][ 19.5 MiB/ 67.1 MiB] 29% Done \ [108/930 files][ 19.5 MiB/ 67.1 MiB] 29% Done \ [108/930 files][ 19.5 MiB/ 67.1 MiB] 29% Done \ [109/930 files][ 19.5 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tipc.c [Content-Type=text/x-csrc]... Step #8: \ [109/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [109/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [110/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tftp.c [Content-Type=text/x-csrc]... Step #8: \ [110/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mpcp.c [Content-Type=text/x-csrc]... Step #8: \ [111/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [112/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-hncp.c [Content-Type=text/x-csrc]... Step #8: \ [112/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [112/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [113/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtoname.c [Content-Type=text/x-csrc]... Step #8: \ [113/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [114/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [115/930 files][ 19.6 MiB/ 67.1 MiB] 29% Done \ [116/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [117/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [118/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nfs.c [Content-Type=text/x-csrc]... Step #8: \ [119/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [120/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [121/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [121/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [122/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [123/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [124/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ascii_strcasecmp.c [Content-Type=text/x-csrc]... Step #8: \ [124/930 files][ 19.7 MiB/ 67.1 MiB] 29% Done \ [125/930 files][ 19.9 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gmpls.h [Content-Type=text/x-chdr]... Step #8: \ [126/930 files][ 19.9 MiB/ 67.1 MiB] 29% Done \ [126/930 files][ 19.9 MiB/ 67.1 MiB] 29% Done \ [127/930 files][ 19.9 MiB/ 67.1 MiB] 29% Done \ [128/930 files][ 19.9 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-calm-fast.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 19.9 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vqp.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 19.9 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arp.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ospf.h [Content-Type=text/x-chdr]... Step #8: \ [128/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/af.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rt6.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-fr.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cdp.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vtp.c [Content-Type=text/x-csrc]... Step #8: \ [128/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [129/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [130/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [131/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [132/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [133/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [134/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [135/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [136/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [137/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-usb.c [Content-Type=text/x-csrc]... Step #8: \ [138/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [139/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [140/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [141/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done \ [141/930 files][ 20.0 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/interface.h [Content-Type=text/x-chdr]... Step #8: \ [141/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dtp.c [Content-Type=text/x-csrc]... Step #8: \ [141/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/rpc_auth.h [Content-Type=text/x-chdr]... Step #8: \ [141/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-raw.c [Content-Type=text/x-csrc]... Step #8: \ [141/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [142/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [143/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [144/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [145/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [146/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [147/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [148/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [149/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [150/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [151/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [152/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dccp.c [Content-Type=text/x-csrc]... Step #8: \ [153/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [154/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [155/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [156/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [157/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [158/930 files][ 20.1 MiB/ 67.1 MiB] 29% Done \ [159/930 files][ 20.1 MiB/ 67.1 MiB] 30% Done \ [159/930 files][ 20.1 MiB/ 67.1 MiB] 30% Done \ [160/930 files][ 20.2 MiB/ 67.1 MiB] 30% Done \ [161/930 files][ 20.2 MiB/ 67.1 MiB] 30% Done \ [162/930 files][ 20.4 MiB/ 67.1 MiB] 30% Done \ [163/930 files][ 21.2 MiB/ 67.1 MiB] 31% Done \ [164/930 files][ 21.5 MiB/ 67.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mpls.c [Content-Type=text/x-csrc]... Step #8: \ [164/930 files][ 22.2 MiB/ 67.1 MiB] 33% Done \ [165/930 files][ 22.2 MiB/ 67.1 MiB] 33% Done \ [166/930 files][ 22.2 MiB/ 67.1 MiB] 33% Done \ [167/930 files][ 22.2 MiB/ 67.1 MiB] 33% Done \ [168/930 files][ 22.2 MiB/ 67.1 MiB] 33% Done \ [169/930 files][ 22.2 MiB/ 67.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lspping.c [Content-Type=text/x-csrc]... Step #8: \ [169/930 files][ 22.2 MiB/ 67.1 MiB] 33% Done \ [170/930 files][ 23.0 MiB/ 67.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-decnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ip.h [Content-Type=text/x-chdr]... Step #8: \ [170/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [170/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [171/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [172/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [173/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [174/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [175/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [176/930 files][ 23.3 MiB/ 67.1 MiB] 34% Done \ [177/930 files][ 23.4 MiB/ 67.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cfm.c [Content-Type=text/x-csrc]... Step #8: \ [178/930 files][ 23.4 MiB/ 67.1 MiB] 34% Done \ [178/930 files][ 23.4 MiB/ 67.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-loopback.c [Content-Type=text/x-csrc]... Step #8: \ [178/930 files][ 23.4 MiB/ 67.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ntp.c [Content-Type=text/x-csrc]... Step #8: \ [178/930 files][ 23.4 MiB/ 67.1 MiB] 34% Done \ [179/930 files][ 23.6 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-alloc.h [Content-Type=text/x-chdr]... Step #8: \ [179/930 files][ 23.6 MiB/ 67.1 MiB] 35% Done \ [180/930 files][ 23.6 MiB/ 67.1 MiB] 35% Done \ [181/930 files][ 23.6 MiB/ 67.1 MiB] 35% Done \ [182/930 files][ 23.6 MiB/ 67.1 MiB] 35% Done \ [183/930 files][ 23.6 MiB/ 67.1 MiB] 35% Done \ [184/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [185/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/smb.h [Content-Type=text/x-chdr]... Step #8: \ [185/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-beep.c [Content-Type=text/x-csrc]... Step #8: \ [185/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [186/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-stdinc.h [Content-Type=text/x-chdr]... Step #8: \ [186/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [186/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-unsupported.c [Content-Type=text/x-csrc]... Step #8: \ [186/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bgp.c [Content-Type=text/x-csrc]... Step #8: \ [186/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-realtek.c [Content-Type=text/x-csrc]... Step #8: \ [186/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ftp.c [Content-Type=text/x-csrc]... Step #8: \ [187/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [188/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [188/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [188/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/tcpdump.c [Content-Type=text/x-csrc]... Step #8: \ [189/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [189/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [190/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [191/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-aoe.c [Content-Type=text/x-csrc]... Step #8: \ [192/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [193/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [193/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-stp.c [Content-Type=text/x-csrc]... Step #8: \ [194/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [194/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [195/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print.h [Content-Type=text/x-chdr]... Step #8: \ [195/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [196/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-token.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-telnet.c [Content-Type=text/x-csrc]... Step #8: \ [196/930 files][ 23.7 MiB/ 67.1 MiB] 35% Done \ [196/930 files][ 24.0 MiB/ 67.1 MiB] 35% Done \ [197/930 files][ 24.0 MiB/ 67.1 MiB] 35% Done \ [198/930 files][ 24.0 MiB/ 67.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-slow.c [Content-Type=text/x-csrc]... Step #8: \ [199/930 files][ 24.5 MiB/ 67.1 MiB] 36% Done \ [200/930 files][ 24.5 MiB/ 67.1 MiB] 36% Done \ [200/930 files][ 24.5 MiB/ 67.1 MiB] 36% Done \ [201/930 files][ 24.5 MiB/ 67.1 MiB] 36% Done \ [202/930 files][ 24.5 MiB/ 67.1 MiB] 36% Done \ [203/930 files][ 24.5 MiB/ 67.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow-1.0.c [Content-Type=text/x-csrc]... Step #8: \ [203/930 files][ 24.6 MiB/ 67.1 MiB] 36% Done \ [204/930 files][ 24.6 MiB/ 67.1 MiB] 36% Done \ [205/930 files][ 24.6 MiB/ 67.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/checksum.c [Content-Type=text/x-csrc]... Step #8: \ [205/930 files][ 24.7 MiB/ 67.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: \ [205/930 files][ 24.7 MiB/ 67.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mobility.c [Content-Type=text/x-csrc]... Step #8: \ [205/930 files][ 24.7 MiB/ 67.1 MiB] 36% Done \ [206/930 files][ 24.7 MiB/ 67.1 MiB] 36% Done \ [207/930 files][ 24.7 MiB/ 67.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pppoe.c [Content-Type=text/x-csrc]... Step #8: \ [207/930 files][ 24.7 MiB/ 67.1 MiB] 36% Done \ [208/930 files][ 24.8 MiB/ 67.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rx.c [Content-Type=text/x-csrc]... Step #8: \ [208/930 files][ 24.9 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-geonet.c [Content-Type=text/x-csrc]... Step #8: \ [209/930 files][ 24.9 MiB/ 67.1 MiB] 37% Done \ [209/930 files][ 24.9 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-igmp.c [Content-Type=text/x-csrc]... Step #8: \ [209/930 files][ 25.0 MiB/ 67.1 MiB] 37% Done \ [210/930 files][ 25.0 MiB/ 67.1 MiB] 37% Done \ [211/930 files][ 25.0 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-babel.c [Content-Type=text/x-csrc]... Step #8: \ [211/930 files][ 25.0 MiB/ 67.1 MiB] 37% Done | | [212/930 files][ 25.0 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/signature.h [Content-Type=text/x-chdr]... Step #8: | [212/930 files][ 25.0 MiB/ 67.1 MiB] 37% Done | [213/930 files][ 25.0 MiB/ 67.1 MiB] 37% Done | [214/930 files][ 25.2 MiB/ 67.1 MiB] 37% Done | [215/930 files][ 25.2 MiB/ 67.1 MiB] 37% Done | [216/930 files][ 25.2 MiB/ 67.1 MiB] 37% Done | [217/930 files][ 25.3 MiB/ 67.1 MiB] 37% Done | [218/930 files][ 25.3 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sip.c [Content-Type=text/x-csrc]... Step #8: | [218/930 files][ 25.3 MiB/ 67.1 MiB] 37% Done | [219/930 files][ 25.3 MiB/ 67.1 MiB] 37% Done | [220/930 files][ 25.3 MiB/ 67.1 MiB] 37% Done | [221/930 files][ 25.3 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-whois.c [Content-Type=text/x-csrc]... Step #8: | [221/930 files][ 25.3 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip-demux.c [Content-Type=text/x-csrc]... Step #8: | [221/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [222/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [223/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [224/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [225/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [226/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [227/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-802_11.c [Content-Type=text/x-csrc]... Step #8: | [228/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [228/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/openflow.h [Content-Type=text/x-chdr]... Step #8: | [229/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [230/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [230/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-egp.c [Content-Type=text/x-csrc]... Step #8: | [230/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [231/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [232/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [233/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [234/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done | [235/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-msnlb.c [Content-Type=text/x-csrc]... Step #8: | [235/930 files][ 25.4 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/oui.h [Content-Type=text/x-chdr]... Step #8: | [236/930 files][ 25.5 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pktap.c [Content-Type=text/x-csrc]... Step #8: | [236/930 files][ 25.5 MiB/ 67.1 MiB] 37% Done | [237/930 files][ 25.5 MiB/ 67.1 MiB] 37% Done | [238/930 files][ 25.5 MiB/ 67.1 MiB] 37% Done | [238/930 files][ 25.5 MiB/ 67.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-aodv.c [Content-Type=text/x-csrc]... Step #8: | [239/930 files][ 25.5 MiB/ 67.1 MiB] 37% Done | [240/930 files][ 25.5 MiB/ 67.1 MiB] 37% Done | [240/930 files][ 25.5 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sll.c [Content-Type=text/x-csrc]... Step #8: | [240/930 files][ 25.5 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/cpack.c [Content-Type=text/x-csrc]... Step #8: | [240/930 files][ 25.5 MiB/ 67.1 MiB] 38% Done | [241/930 files][ 25.5 MiB/ 67.1 MiB] 38% Done | [242/930 files][ 25.5 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-krb.c [Content-Type=text/x-csrc]... Step #8: | [242/930 files][ 25.5 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-geneve.c [Content-Type=text/x-csrc]... Step #8: | [242/930 files][ 25.6 MiB/ 67.1 MiB] 38% Done | [243/930 files][ 25.6 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nsh.c [Content-Type=text/x-csrc]... Step #8: | [244/930 files][ 25.6 MiB/ 67.1 MiB] 38% Done | [244/930 files][ 25.6 MiB/ 67.1 MiB] 38% Done | [245/930 files][ 25.6 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow.c [Content-Type=text/x-csrc]... Step #8: | [245/930 files][ 25.6 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/appletalk.h [Content-Type=text/x-chdr]... Step #8: | [245/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [246/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zep.c [Content-Type=text/x-csrc]... Step #8: | [246/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [247/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [248/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [249/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [250/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [251/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [252/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip.c [Content-Type=text/x-csrc]... Step #8: | [252/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dhcp6.c [Content-Type=text/x-csrc]... Step #8: | [252/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lldp.c [Content-Type=text/x-csrc]... Step #8: | [252/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-udld.c [Content-Type=text/x-csrc]... Step #8: | [253/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [253/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [254/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [255/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [256/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-timed.c [Content-Type=text/x-csrc]... Step #8: | [257/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [257/930 files][ 25.8 MiB/ 67.1 MiB] 38% Done | [258/930 files][ 26.1 MiB/ 67.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arcnet.c [Content-Type=text/x-csrc]... Step #8: | [258/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [259/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [260/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rtsp.c [Content-Type=text/x-csrc]... Step #8: | [260/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [261/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/funcattrs.h [Content-Type=text/x-chdr]... Step #8: | [261/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [262/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/oui.c [Content-Type=text/x-csrc]... Step #8: | [262/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [263/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [264/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [265/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [266/930 files][ 26.8 MiB/ 67.1 MiB] 39% Done | [267/930 files][ 26.9 MiB/ 67.1 MiB] 40% Done | [268/930 files][ 26.9 MiB/ 67.1 MiB] 40% Done | [269/930 files][ 27.2 MiB/ 67.1 MiB] 40% Done | [270/930 files][ 27.5 MiB/ 67.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nhrp.c [Content-Type=text/x-csrc]... Step #8: | [270/930 files][ 27.6 MiB/ 67.1 MiB] 41% Done | [271/930 files][ 27.6 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print.c [Content-Type=text/x-csrc]... Step #8: | [271/930 files][ 27.6 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ospf.c [Content-Type=text/x-csrc]... Step #8: | [272/930 files][ 27.6 MiB/ 67.1 MiB] 41% Done | [273/930 files][ 27.6 MiB/ 67.1 MiB] 41% Done | [273/930 files][ 27.6 MiB/ 67.1 MiB] 41% Done | [274/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [275/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [276/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [277/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [278/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [279/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [280/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ftmacros.h [Content-Type=text/x-chdr]... Step #8: | [280/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/icmp.h [Content-Type=text/x-chdr]... Step #8: | [280/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [281/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [282/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [283/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [284/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done | [285/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/parsenfsfh.c [Content-Type=text/x-csrc]... Step #8: | [285/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lisp.c [Content-Type=text/x-csrc]... Step #8: | [285/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/llc.h [Content-Type=text/x-chdr]... Step #8: | [285/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: | [285/930 files][ 27.7 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/rpc_msg.h [Content-Type=text/x-chdr]... Step #8: | [285/930 files][ 28.0 MiB/ 67.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/l2vpn.h [Content-Type=text/x-chdr]... Step #8: | [285/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [286/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [287/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [288/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ppp.c [Content-Type=text/x-csrc]... Step #8: | [288/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/fptype.c [Content-Type=text/x-csrc]... Step #8: | [288/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-eap.c [Content-Type=text/x-csrc]... Step #8: | [288/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-someip.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-erspan.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lwapp.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nflog.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow-1.3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ethertype.h [Content-Type=text/x-chdr]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ospf6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtostr.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sunrpc.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-alloc.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-chdlc.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-macsec.c [Content-Type=text/x-csrc]... Step #8: | [289/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [290/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [291/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [292/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [293/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [294/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [295/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [296/930 files][ 28.3 MiB/ 67.1 MiB] 42% Done | [297/930 files][ 28.4 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-llc.c [Content-Type=text/x-csrc]... Step #8: | [297/930 files][ 28.4 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/util-print.c [Content-Type=text/x-csrc]... Step #8: | [297/930 files][ 28.4 MiB/ 67.1 MiB] 42% Done | [298/930 files][ 28.4 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/mib.h [Content-Type=text/x-chdr]... Step #8: | [298/930 files][ 28.4 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nfsfh.h [Content-Type=text/x-chdr]... Step #8: | [299/930 files][ 28.4 MiB/ 67.1 MiB] 42% Done | [299/930 files][ 28.5 MiB/ 67.1 MiB] 42% Done | [300/930 files][ 28.5 MiB/ 67.1 MiB] 42% Done | [301/930 files][ 28.5 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-802_15_4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mobile.c [Content-Type=text/x-csrc]... Step #8: | [301/930 files][ 28.5 MiB/ 67.1 MiB] 42% Done | [301/930 files][ 28.5 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: | [301/930 files][ 28.5 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getservent.c [Content-Type=text/x-csrc]... Step #8: | [301/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strsep.c [Content-Type=text/x-csrc]... Step #8: | [301/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: | [301/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getopt_long.h [Content-Type=text/x-chdr]... Step #8: | [301/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [302/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done | [303/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done | [303/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done | [304/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done | [305/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done | [306/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/thread-local.h [Content-Type=text/x-chdr]... Step #8: | [307/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done | [307/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ieee80211.h [Content-Type=text/x-chdr]... Step #8: | [307/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done | [308/930 files][ 28.6 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux-common.h [Content-Type=text/x-chdr]... Step #8: | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/dlpisubs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]... Step #8: | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-gifc.c [Content-Type=text/x-csrc]... Step #8: | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sslutils.h [Content-Type=text/x-chdr]... Step #8: | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcap-protocol.c [Content-Type=text/x-csrc]... Step #8: | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dag.c [Content-Type=text/x-csrc]... Step #8: | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done | [308/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done | [309/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done | [310/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-types.h [Content-Type=text/x-chdr]... Step #8: | [310/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-snf.h [Content-Type=text/x-chdr]... Step #8: | [310/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/scanner.l [Content-Type=application/octet-stream]... Step #8: | [310/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-namedb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/etherent.c [Content-Type=text/x-csrc]... Step #8: | [310/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done | [310/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.c [Content-Type=text/x-csrc]... Step #8: | [310/930 files][ 28.7 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rpcap.c [Content-Type=text/x-csrc]... Step #8: | [311/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [311/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [312/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [313/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [314/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]... Step #8: | [315/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [316/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [317/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [318/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/diag-control.h [Content-Type=text/x-chdr]... Step #8: | [319/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [319/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [320/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ppp.h [Content-Type=text/x-chdr]... Step #8: | [321/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [321/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [321/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [322/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-snf.c [Content-Type=text/x-csrc]... Step #8: | [323/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [324/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [325/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [325/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [326/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [327/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [328/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done | [329/930 files][ 28.8 MiB/ 67.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/varattrs.h [Content-Type=text/x-chdr]... Step #8: | [330/930 files][ 28.9 MiB/ 67.1 MiB] 43% Done | [330/930 files][ 28.9 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_image.c [Content-Type=text/x-csrc]... Step #8: | [330/930 files][ 29.0 MiB/ 67.1 MiB] 43% Done | [331/930 files][ 29.1 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.h [Content-Type=text/x-chdr]... Step #8: | [331/930 files][ 29.1 MiB/ 67.1 MiB] 43% Done | [332/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-monitor-linux.h [Content-Type=text/x-chdr]... Step #8: / / [332/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [333/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [334/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [335/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]... Step #8: / [335/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]... Step #8: / [335/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [336/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [337/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [338/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-libdlpi.c [Content-Type=text/x-csrc]... Step #8: / [339/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [340/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [340/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [341/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [342/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [343/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [344/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sockutils.h [Content-Type=text/x-chdr]... Step #8: / [344/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.h [Content-Type=text/x-chdr]... Step #8: / [344/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [345/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/extract.h [Content-Type=text/x-chdr]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.h [Content-Type=text/x-chdr]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-monitor-linux.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-glifc.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rdmasniff.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bpf.h [Content-Type=text/x-chdr]... Step #8: / [346/930 files][ 29.2 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-linux.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-hurd.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/dlpisubs.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/charconv.h [Content-Type=text/x-chdr]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-npf.c [Content-Type=text/x-csrc]... Step #8: / [346/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [347/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dlpi.c [Content-Type=text/x-csrc]... Step #8: / [348/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [349/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [349/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [350/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [351/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.h [Content-Type=text/x-chdr]... Step #8: / [352/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [353/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [353/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sockutils.c [Content-Type=text/x-csrc]... Step #8: / [354/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [355/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [356/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netmap.h [Content-Type=text/x-chdr]... Step #8: / [357/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [358/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [359/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [359/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [360/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [361/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [361/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done / [362/930 files][ 29.3 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.h [Content-Type=text/x-chdr]... Step #8: / [362/930 files][ 29.4 MiB/ 67.1 MiB] 43% Done / [363/930 files][ 29.4 MiB/ 67.1 MiB] 43% Done / [364/930 files][ 29.4 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.h [Content-Type=text/x-chdr]... Step #8: / [364/930 files][ 29.4 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sslutils.c [Content-Type=text/x-csrc]... Step #8: / [364/930 files][ 29.5 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-options.c [Content-Type=text/x-csrc]... Step #8: / [364/930 files][ 29.5 MiB/ 67.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bpf.c [Content-Type=text/x-csrc]... Step #8: / [364/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/portability.h [Content-Type=text/x-chdr]... Step #8: / [364/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dag.h [Content-Type=text/x-chdr]... Step #8: / [364/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pflog.h [Content-Type=text/x-chdr]... Step #8: / [364/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/charconv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dbus.h [Content-Type=text/x-chdr]... Step #8: / [364/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done / [364/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done / [365/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done / [366/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.h [Content-Type=text/x-chdr]... Step #8: / [367/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.h [Content-Type=text/x-chdr]... Step #8: / [367/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done / [367/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.h [Content-Type=text/x-chdr]... Step #8: / [367/930 files][ 29.6 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-null.c [Content-Type=text/x-csrc]... Step #8: / [367/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]... Step #8: / [368/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done / [368/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/savefile.c [Content-Type=text/x-csrc]... Step #8: / [369/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done / [369/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dpdk.h [Content-Type=text/x-chdr]... Step #8: / [369/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netmap.c [Content-Type=text/x-csrc]... Step #8: / [369/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]... Step #8: / [369/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.h [Content-Type=text/x-chdr]... Step #8: / [369/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]... Step #8: / [370/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done / [370/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done / [370/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done / [371/930 files][ 29.7 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-haiku.c [Content-Type=text/x-csrc]... Step #8: / [371/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rpcap.h [Content-Type=text/x-chdr]... Step #8: / [371/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [372/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dpdk.c [Content-Type=text/x-csrc]... Step #8: / [373/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [373/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ftmacros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/llc.h [Content-Type=text/x-chdr]... Step #8: / [373/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [373/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [373/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.h [Content-Type=text/x-chdr]... Step #8: / [373/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ethertype.h [Content-Type=text/x-chdr]... Step #8: / [373/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dbus.c [Content-Type=text/x-csrc]... Step #8: / [374/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [375/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [375/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [376/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [377/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-linux.h [Content-Type=text/x-chdr]... Step #8: / [378/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done / [378/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcap-protocol.h [Content-Type=text/x-chdr]... Step #8: / [378/930 files][ 29.8 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rdmasniff.h [Content-Type=text/x-chdr]... Step #8: / [378/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [379/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/versiontest.c [Content-Type=text/x-csrc]... Step #8: / [380/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [381/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [382/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [382/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [383/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/unix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: / [383/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [383/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [384/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: / [385/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [386/930 files][ 30.1 MiB/ 67.1 MiB] 44% Done / [387/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done / [388/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done / [389/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done / [390/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done / [390/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done / [391/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: / [391/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: / [391/930 files][ 30.3 MiB/ 67.1 MiB] 45% Done / [392/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: / [392/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [393/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [394/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: / [394/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [395/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [396/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: / [396/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: / [396/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]... Step #8: / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c [Content-Type=text/x-csrc]... Step #8: / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]... Step #8: / [397/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [398/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [399/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [400/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [401/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [402/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [403/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [404/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [405/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [406/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done / [407/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]... Step #8: / [407/930 files][ 30.4 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: / [407/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [408/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [409/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [409/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [410/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [411/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.c [Content-Type=text/x-csrc]... Step #8: / [411/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [411/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/cmake/have_siocglifconf.c [Content-Type=text/x-csrc]... Step #8: / [411/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [412/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [413/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [414/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done / [415/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.h [Content-Type=text/x-chdr]... Step #8: / [415/930 files][ 30.5 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.y [Content-Type=application/octet-stream]... Step #8: / [415/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [416/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.c [Content-Type=text/x-csrc]... Step #8: / [417/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [417/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: / [417/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bluetooth.h [Content-Type=text/x-chdr]... Step #8: / [418/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [418/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [419/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]... Step #8: / [419/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [420/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [421/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [422/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/dlt.h [Content-Type=text/x-chdr]... Step #8: / [422/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [423/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [424/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/namedb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap-inttypes.h [Content-Type=text/x-chdr]... Step #8: / [424/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [424/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [425/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [426/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [427/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [428/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]... Step #8: / [429/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [430/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [431/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [432/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [433/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done / [433/930 files][ 30.7 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: / [433/930 files][ 30.8 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: / [433/930 files][ 30.8 MiB/ 67.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]... Step #8: / [433/930 files][ 30.8 MiB/ 67.1 MiB] 45% Done / [434/930 files][ 30.9 MiB/ 67.1 MiB] 46% Done / [435/930 files][ 30.9 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]... Step #8: / [435/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [436/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]... Step #8: / [437/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [438/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [438/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/ipnet.h [Content-Type=text/x-chdr]... Step #8: / [439/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [440/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [441/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/socket.h [Content-Type=text/x-chdr]... Step #8: / [441/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [442/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [442/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/funcattrs.h [Content-Type=text/x-chdr]... Step #8: / [443/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [443/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [444/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/log.h [Content-Type=text/x-chdr]... Step #8: / [444/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/rpcapd.h [Content-Type=text/x-chdr]... Step #8: / [444/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [445/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [446/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [447/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [448/930 files][ 31.0 MiB/ 67.1 MiB] 46% Done / [449/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/fileconf.c [Content-Type=text/x-csrc]... Step #8: / [449/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/win32-svc.c [Content-Type=text/x-csrc]... Step #8: - [449/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [450/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [451/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/win32-svc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/daemon.h [Content-Type=text/x-chdr]... Step #8: - [451/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [451/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/rpcapd.c [Content-Type=text/x-csrc]... Step #8: - [451/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [452/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/config_params.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [453/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [453/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [453/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/getopt.h [Content-Type=text/x-chdr]... Step #8: - [453/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/log.c [Content-Type=text/x-csrc]... Step #8: - [453/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [454/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/fileconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/daemon.c [Content-Type=text/x-csrc]... Step #8: - [454/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [455/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [455/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [456/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/getopt.c [Content-Type=text/x-csrc]... Step #8: - [456/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/win_asprintf.c [Content-Type=text/x-csrc]... Step #8: - [456/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: - [456/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [456/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/asprintf.c [Content-Type=text/x-csrc]... Step #8: - [456/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [456/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [457/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [458/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [459/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [459/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [460/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [461/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strtok_r.c [Content-Type=text/x-csrc]... Step #8: - [461/930 files][ 31.1 MiB/ 67.1 MiB] 46% Done - [462/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [463/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [463/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done - [464/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done - [464/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done - [465/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [465/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done - [465/930 files][ 31.2 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: - [465/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if.h [Content-Type=text/x-chdr]... Step #8: - [466/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done - [466/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if_packet.h [Content-Type=text/x-chdr]... Step #8: - [466/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/ethtool.h [Content-Type=text/x-chdr]... Step #8: - [466/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done - [467/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_log.h [Content-Type=text/x-chdr]... Step #8: - [467/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/net_tstamp.h [Content-Type=text/x-chdr]... Step #8: - [468/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done - [468/930 files][ 31.3 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/filter.h [Content-Type=text/x-chdr]... Step #8: - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]... Step #8: - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/usbdevice_fs.h [Content-Type=text/x-chdr]... Step #8: - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink.h [Content-Type=text/x-chdr]... Step #8: - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/hdlc/ioctl.h [Content-Type=text/x-chdr]... Step #8: - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [468/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done - [469/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done - [470/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: - [470/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/ethernet.h [Content-Type=text/x-chdr]... Step #8: - [470/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [471/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done - [471/930 files][ 31.4 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [471/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [472/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [473/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [474/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [474/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [475/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [475/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [475/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [476/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [476/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [476/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [477/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [477/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [477/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [478/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [478/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [479/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [479/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [479/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [479/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [480/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [481/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [481/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [481/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [481/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [482/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [482/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: - [482/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [483/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [483/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [484/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [485/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [485/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [485/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [486/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [487/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [487/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [488/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [489/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [489/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [490/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [491/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [492/930 files][ 31.5 MiB/ 67.1 MiB] 46% Done - [493/930 files][ 31.6 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [493/930 files][ 31.6 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [493/930 files][ 31.6 MiB/ 67.1 MiB] 46% Done - [494/930 files][ 31.6 MiB/ 67.1 MiB] 46% Done - [495/930 files][ 31.6 MiB/ 67.1 MiB] 46% Done - [496/930 files][ 31.6 MiB/ 67.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp6.c [Content-Type=text/x-csrc]... Step #8: - [496/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect.h [Content-Type=text/x-chdr]... Step #8: - [497/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [497/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [498/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [499/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [500/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [501/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [502/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan.c [Content-Type=text/x-csrc]... Step #8: - [502/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rpki-rtr.c [Content-Type=text/x-csrc]... Step #8: - [502/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [503/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ap1394.c [Content-Type=text/x-csrc]... Step #8: - [503/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bootp.c [Content-Type=text/x-csrc]... Step #8: - [504/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [504/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [505/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [506/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [507/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done - [508/930 files][ 31.6 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msdp.c [Content-Type=text/x-csrc]... Step #8: - [508/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [509/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [510/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [511/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [512/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipcomp.c [Content-Type=text/x-csrc]... Step #8: - [512/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/getservent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/fptype.h [Content-Type=text/x-chdr]... Step #8: - [512/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [512/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-juniper.c [Content-Type=text/x-csrc]... Step #8: - [512/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bcm-li.c [Content-Type=text/x-csrc]... Step #8: - [513/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [514/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isakmp.c [Content-Type=text/x-csrc]... Step #8: - [514/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [515/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect.c [Content-Type=text/x-csrc]... Step #8: - [516/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [517/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [517/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [517/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-gre.c [Content-Type=text/x-csrc]... Step #8: - [517/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/tcp.h [Content-Type=text/x-chdr]... Step #8: - [518/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vjc.c [Content-Type=text/x-csrc]... Step #8: - [518/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pgm.c [Content-Type=text/x-csrc]... Step #8: - [518/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [519/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [520/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [521/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [521/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [522/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tcp.c [Content-Type=text/x-csrc]... Step #8: - [522/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done - [523/930 files][ 31.7 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hsrp.c [Content-Type=text/x-csrc]... Step #8: - [524/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nlpid.h [Content-Type=text/x-chdr]... Step #8: - [524/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [524/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-quic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sflow.c [Content-Type=text/x-csrc]... Step #8: - [524/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [525/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [526/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-domain.c [Content-Type=text/x-csrc]... Step #8: - [526/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [527/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [527/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [528/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [529/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done - [530/930 files][ 31.8 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arista.c [Content-Type=text/x-csrc]... Step #8: - [530/930 files][ 31.9 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ip6.h [Content-Type=text/x-chdr]... Step #8: - [530/930 files][ 31.9 MiB/ 67.1 MiB] 47% Done - [531/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nameser.h [Content-Type=text/x-chdr]... Step #8: - [531/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [532/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [533/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-ctype.h [Content-Type=text/x-chdr]... Step #8: - [533/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ntp.c [Content-Type=text/x-csrc]... Step #8: - [533/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp.c [Content-Type=text/x-csrc]... Step #8: - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-carp.c [Content-Type=text/x-csrc]... Step #8: - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/l2vpn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rip.c [Content-Type=text/x-csrc]... Step #8: - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwres.c [Content-Type=text/x-csrc]... Step #8: - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zeromq.c [Content-Type=text/x-csrc]... Step #8: - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-l2tp.c [Content-Type=text/x-csrc]... Step #8: - [534/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [535/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [536/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtoname.h [Content-Type=text/x-chdr]... Step #8: - [536/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [537/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ldp.c [Content-Type=text/x-csrc]... Step #8: - [537/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smtp.c [Content-Type=text/x-csrc]... Step #8: - [537/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [538/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done - [539/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nfs.h [Content-Type=text/x-chdr]... Step #8: - [539/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ripng.c [Content-Type=text/x-csrc]... Step #8: - [539/930 files][ 32.0 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/chdlc.h [Content-Type=text/x-chdr]... Step #8: - [539/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done - [540/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done - [541/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/signature.c [Content-Type=text/x-csrc]... Step #8: - [541/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mptcp.c [Content-Type=text/x-csrc]... Step #8: - [541/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done - [542/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pflog.c [Content-Type=text/x-csrc]... Step #8: - [542/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/in_cksum.c [Content-Type=text/x-csrc]... Step #8: - [542/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done - [543/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppi.c [Content-Type=text/x-csrc]... Step #8: - [543/930 files][ 32.1 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ipproto.c [Content-Type=text/x-csrc]... Step #8: - [544/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [544/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ah.c [Content-Type=text/x-csrc]... Step #8: - [545/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rsvp.c [Content-Type=text/x-csrc]... Step #8: - [545/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [545/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-wb.c [Content-Type=text/x-csrc]... Step #8: - [545/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udp.c [Content-Type=text/x-csrc]... Step #8: - [546/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [546/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-snmp.c [Content-Type=text/x-csrc]... Step #8: - [546/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/atm.h [Content-Type=text/x-chdr]... Step #8: - [547/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [547/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [548/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [549/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ah.h [Content-Type=text/x-chdr]... Step #8: - [550/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [551/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done - [552/930 files][ 32.2 MiB/ 67.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/udp.h [Content-Type=text/x-chdr]... Step #8: - [552/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [552/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunatm.c [Content-Type=text/x-csrc]... Step #8: - [553/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [554/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [554/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [555/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [556/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gmpls.c [Content-Type=text/x-csrc]... Step #8: - [556/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vrrp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ahcp.c [Content-Type=text/x-csrc]... Step #8: - [556/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [556/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [557/930 files][ 32.2 MiB/ 67.1 MiB] 48% Done - [558/930 files][ 32.3 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/strtoaddr.c [Content-Type=text/x-csrc]... Step #8: - [558/930 files][ 32.3 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vsock.c [Content-Type=text/x-csrc]... Step #8: - [558/930 files][ 32.3 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan-gpe.c [Content-Type=text/x-csrc]... Step #8: - [558/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/diag-control.h [Content-Type=text/x-chdr]... Step #8: - [558/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done - [559/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-olsr.c [Content-Type=text/x-csrc]... Step #8: - [559/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done - [560/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bfd.c [Content-Type=text/x-csrc]... Step #8: - [561/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done - [561/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-brcmtag.c [Content-Type=text/x-csrc]... Step #8: - [561/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done - [562/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lmp.c [Content-Type=text/x-csrc]... Step #8: - [562/930 files][ 32.4 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atalk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eigrp.c [Content-Type=text/x-csrc]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ipproto.h [Content-Type=text/x-chdr]... Step #8: \ [562/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [562/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ppp.h [Content-Type=text/x-chdr]... Step #8: \ [562/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smb.c [Content-Type=text/x-csrc]... Step #8: \ [562/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [563/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [563/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [564/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/timeval-operations.h [Content-Type=text/x-chdr]... Step #8: \ [565/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [566/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [566/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [567/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [568/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [569/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isoclns.c [Content-Type=text/x-csrc]... Step #8: \ [569/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [570/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dsa.c [Content-Type=text/x-csrc]... Step #8: \ [570/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [571/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [572/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [573/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [574/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [575/930 files][ 32.5 MiB/ 67.1 MiB] 48% Done \ [576/930 files][ 32.7 MiB/ 67.1 MiB] 48% Done \ [577/930 files][ 32.7 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ptp.c [Content-Type=text/x-csrc]... Step #8: \ [577/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ssh.c [Content-Type=text/x-csrc]... Step #8: \ [577/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [578/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [579/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [580/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [581/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [582/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [583/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [584/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [585/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cip.c [Content-Type=text/x-csrc]... Step #8: \ [585/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/varattrs.h [Content-Type=text/x-chdr]... Step #8: \ [586/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [586/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [587/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [588/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [589/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [590/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/cpack.h [Content-Type=text/x-chdr]... Step #8: \ [590/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atm.c [Content-Type=text/x-csrc]... Step #8: \ [590/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [591/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-resp.c [Content-Type=text/x-csrc]... Step #8: \ [591/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [592/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [593/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [594/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [595/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [596/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [597/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [598/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipfc.c [Content-Type=text/x-csrc]... Step #8: \ [598/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6.c [Content-Type=text/x-csrc]... Step #8: \ [598/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-null.c [Content-Type=text/x-csrc]... Step #8: \ [599/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipnet.c [Content-Type=text/x-csrc]... Step #8: \ [599/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [599/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/strtoaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipx.c [Content-Type=text/x-csrc]... Step #8: \ [599/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [599/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [600/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [601/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [602/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [603/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [604/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [605/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-radius.c [Content-Type=text/x-csrc]... Step #8: \ [605/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gre.h [Content-Type=text/x-chdr]... Step #8: \ [606/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [607/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [607/930 files][ 32.8 MiB/ 67.1 MiB] 48% Done \ [608/930 files][ 32.9 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cnfp.c [Content-Type=text/x-csrc]... Step #8: \ [608/930 files][ 32.9 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-syslog.c [Content-Type=text/x-csrc]... Step #8: \ [608/930 files][ 32.9 MiB/ 67.1 MiB] 48% Done \ [609/930 files][ 32.9 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-frag6.c [Content-Type=text/x-csrc]... Step #8: \ [609/930 files][ 32.9 MiB/ 67.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6opts.c [Content-Type=text/x-csrc]... Step #8: \ [609/930 files][ 32.9 MiB/ 67.1 MiB] 48% Done \ [610/930 files][ 32.9 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/af.h [Content-Type=text/x-chdr]... Step #8: \ [610/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ether.c [Content-Type=text/x-csrc]... Step #8: \ [610/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [611/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [612/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zephyr.c [Content-Type=text/x-csrc]... Step #8: \ [612/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/mpls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/slcompress.h [Content-Type=text/x-chdr]... Step #8: \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-http.c [Content-Type=text/x-csrc]... Step #8: \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fddi.c [Content-Type=text/x-csrc]... Step #8: \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/extract.h [Content-Type=text/x-chdr]... Step #8: \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipoib.c [Content-Type=text/x-csrc]... Step #8: \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nlpid.c [Content-Type=text/x-csrc]... Step #8: \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ascii_strcasecmp.h [Content-Type=text/x-chdr]... Step #8: \ [613/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [614/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igrp.c [Content-Type=text/x-csrc]... Step #8: \ [614/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-forces.c [Content-Type=text/x-csrc]... Step #8: \ [614/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-esp.c [Content-Type=text/x-csrc]... Step #8: \ [614/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [615/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [616/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: \ [616/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtostr.h [Content-Type=text/x-chdr]... Step #8: \ [616/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sl.c [Content-Type=text/x-csrc]... Step #8: \ [616/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [617/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-m3ua.c [Content-Type=text/x-csrc]... Step #8: \ [617/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dvmrp.c [Content-Type=text/x-csrc]... Step #8: \ [617/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pptp.c [Content-Type=text/x-csrc]... Step #8: \ [617/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [618/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ascii.c [Content-Type=text/x-csrc]... Step #8: \ [618/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-symantec.c [Content-Type=text/x-csrc]... Step #8: \ [618/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [619/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [620/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/status-exit-codes.h [Content-Type=text/x-chdr]... Step #8: \ [620/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/smbutil.c [Content-Type=text/x-csrc]... Step #8: \ [620/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sctp.c [Content-Type=text/x-csrc]... Step #8: \ [620/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done \ [620/930 files][ 33.0 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lane.c [Content-Type=text/x-csrc]... Step #8: \ [620/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [621/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [622/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [623/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [624/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ntp.h [Content-Type=text/x-chdr]... Step #8: \ [624/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tipc.c [Content-Type=text/x-csrc]... Step #8: \ [625/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [625/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tftp.c [Content-Type=text/x-csrc]... Step #8: \ [625/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtoname.c [Content-Type=text/x-csrc]... Step #8: \ [625/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpcp.c [Content-Type=text/x-csrc]... Step #8: \ [625/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [626/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [627/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hncp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nfs.c [Content-Type=text/x-csrc]... Step #8: \ [627/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done \ [627/930 files][ 33.1 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vqp.c [Content-Type=text/x-csrc]... Step #8: \ [627/930 files][ 33.2 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gmpls.h [Content-Type=text/x-chdr]... Step #8: \ [627/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arp.c [Content-Type=text/x-csrc]... Step #8: \ [627/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ascii_strcasecmp.c [Content-Type=text/x-csrc]... Step #8: \ [627/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done \ [628/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-calm-fast.c [Content-Type=text/x-csrc]... Step #8: \ [628/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/af.c [Content-Type=text/x-csrc]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ospf.h [Content-Type=text/x-chdr]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cdp.c [Content-Type=text/x-csrc]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rt6.c [Content-Type=text/x-csrc]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fr.c [Content-Type=text/x-csrc]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-raw.c [Content-Type=text/x-csrc]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/rpc_auth.h [Content-Type=text/x-chdr]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/interface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dtp.c [Content-Type=text/x-csrc]... Step #8: \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done \ [629/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vtp.c [Content-Type=text/x-csrc]... Step #8: \ [630/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done \ [630/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done \ [631/930 files][ 33.3 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-usb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-decnet.c [Content-Type=text/x-csrc]... Step #8: \ [631/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [631/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lspping.c [Content-Type=text/x-csrc]... Step #8: \ [632/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [632/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dccp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpls.c [Content-Type=text/x-csrc]... Step #8: \ [632/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [632/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [633/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [634/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [635/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ip.h [Content-Type=text/x-chdr]... Step #8: \ [635/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cfm.c [Content-Type=text/x-csrc]... Step #8: \ [635/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [636/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/smb.h [Content-Type=text/x-chdr]... Step #8: \ [637/930 files][ 33.4 MiB/ 67.1 MiB] 49% Done \ [637/930 files][ 33.5 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ntp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bgp.c [Content-Type=text/x-csrc]... Step #8: \ [637/930 files][ 33.5 MiB/ 67.1 MiB] 49% Done \ [637/930 files][ 33.5 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ftp.c [Content-Type=text/x-csrc]... Step #8: \ [637/930 files][ 33.5 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aoe.c [Content-Type=text/x-csrc]... Step #8: \ [637/930 files][ 33.5 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-enc.c [Content-Type=text/x-csrc]... Step #8: \ [637/930 files][ 33.5 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bt.c [Content-Type=text/x-csrc]... Step #8: \ [637/930 files][ 33.5 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-loopback.c [Content-Type=text/x-csrc]... Step #8: \ [637/930 files][ 33.6 MiB/ 67.1 MiB] 49% Done \ [638/930 files][ 33.6 MiB/ 67.1 MiB] 49% Done \ [639/930 files][ 33.6 MiB/ 67.1 MiB] 49% Done \ [640/930 files][ 33.6 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-realtek.c [Content-Type=text/x-csrc]... Step #8: \ [641/930 files][ 33.6 MiB/ 67.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/tcpdump.c [Content-Type=text/x-csrc]... Step #8: \ [642/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [642/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [642/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [643/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [644/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [645/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [646/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [647/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [648/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [649/930 files][ 33.6 MiB/ 67.1 MiB] 50% Done \ [650/930 files][ 33.8 MiB/ 67.1 MiB] 50% Done \ [651/930 files][ 33.8 MiB/ 67.1 MiB] 50% Done \ [652/930 files][ 33.8 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-alloc.h [Content-Type=text/x-chdr]... Step #8: \ [652/930 files][ 33.8 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-beep.c [Content-Type=text/x-csrc]... Step #8: \ [652/930 files][ 33.8 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-stdinc.h [Content-Type=text/x-chdr]... Step #8: \ [652/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-unsupported.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print.h [Content-Type=text/x-chdr]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-stp.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-token.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-telnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-slow.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/checksum.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.0.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobility.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geonet.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pppoe.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rx.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-babel.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/signature.h [Content-Type=text/x-chdr]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sip.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-whois.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msnlb.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip-demux.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_11.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/openflow.h [Content-Type=text/x-chdr]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-egp.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pktap.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 33.9 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aodv.c [Content-Type=text/x-csrc]... Step #8: \ [653/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [654/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [655/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [656/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [657/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [658/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [659/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [660/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [661/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [662/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [663/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [664/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [665/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [666/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [667/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [668/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [669/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [670/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [671/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [672/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done \ [673/930 files][ 34.0 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/oui.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sll.c [Content-Type=text/x-csrc]... Step #8: \ [673/930 files][ 34.1 MiB/ 67.1 MiB] 50% Done \ [673/930 files][ 34.1 MiB/ 67.1 MiB] 50% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geneve.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.2 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/cpack.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.2 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.2 MiB/ 67.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zep.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-krb.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nsh.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udld.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-timed.c [Content-Type=text/x-csrc]... Step #8: | [673/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip.c [Content-Type=text/x-csrc]... Step #8: | [674/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [675/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [676/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [677/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [678/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [679/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [680/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/funcattrs.h [Content-Type=text/x-chdr]... Step #8: | [681/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arcnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rtsp.c [Content-Type=text/x-csrc]... Step #8: | [682/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [683/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/appletalk.h [Content-Type=text/x-chdr]... Step #8: | [684/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [685/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [686/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [687/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [688/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [689/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [690/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [691/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [692/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [693/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [694/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [694/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [695/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [696/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [696/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [696/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lldp.c [Content-Type=text/x-csrc]... Step #8: | [696/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [697/930 files][ 34.3 MiB/ 67.1 MiB] 51% Done | [698/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [698/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/oui.c [Content-Type=text/x-csrc]... Step #8: | [699/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [699/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [699/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/parsenfsfh.c [Content-Type=text/x-csrc]... Step #8: | [700/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf.c [Content-Type=text/x-csrc]... Step #8: | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/icmp.h [Content-Type=text/x-chdr]... Step #8: | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dhcp6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print.c [Content-Type=text/x-csrc]... Step #8: | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nhrp.c [Content-Type=text/x-csrc]... Step #8: | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/llc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ftmacros.h [Content-Type=text/x-chdr]... Step #8: | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ethertype.h [Content-Type=text/x-chdr]... Step #8: | [701/930 files][ 34.4 MiB/ 67.1 MiB] 51% Done | [702/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-erspan.c [Content-Type=text/x-csrc]... Step #8: | [702/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-someip.c [Content-Type=text/x-csrc]... Step #8: | [702/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [703/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [704/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppp.c [Content-Type=text/x-csrc]... Step #8: | [705/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [705/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lisp.c [Content-Type=text/x-csrc]... Step #8: | [706/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [707/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [707/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [708/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/l2vpn.h [Content-Type=text/x-chdr]... Step #8: | [709/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [710/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/rpc_msg.h [Content-Type=text/x-chdr]... Step #8: | [711/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [711/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [711/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [712/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [713/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [714/930 files][ 34.5 MiB/ 67.1 MiB] 51% Done | [715/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwapp.c [Content-Type=text/x-csrc]... Step #8: | [716/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [717/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/fptype.c [Content-Type=text/x-csrc]... Step #8: | [718/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [718/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [718/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [719/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eap.c [Content-Type=text/x-csrc]... Step #8: | [720/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [721/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [722/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [723/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [724/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [724/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done | [725/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf6.c [Content-Type=text/x-csrc]... Step #8: | [725/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.3.c [Content-Type=text/x-csrc]... Step #8: | [725/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-alloc.c [Content-Type=text/x-csrc]... Step #8: | [725/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunrpc.c [Content-Type=text/x-csrc]... Step #8: | [725/930 files][ 34.6 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nflog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-chdlc.c [Content-Type=text/x-csrc]... Step #8: | [725/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [725/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtostr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/util-print.c [Content-Type=text/x-csrc]... Step #8: | [725/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [725/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-macsec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-llc.c [Content-Type=text/x-csrc]... Step #8: | [725/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/mib.h [Content-Type=text/x-chdr]... Step #8: | [725/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [725/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [726/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [727/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [728/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [729/930 files][ 34.7 MiB/ 67.1 MiB] 51% Done | [730/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [731/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [732/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nfsfh.h [Content-Type=text/x-chdr]... Step #8: | [733/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [734/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [735/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [736/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [737/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [738/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done | [738/930 files][ 34.8 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_15_4.c [Content-Type=text/x-csrc]... Step #8: | [738/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [739/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobile.c [Content-Type=text/x-csrc]... Step #8: | [739/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [740/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [741/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [742/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [743/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [744/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [745/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [746/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [747/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [748/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: | [748/930 files][ 34.9 MiB/ 67.1 MiB] 51% Done | [749/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getservent.c [Content-Type=text/x-csrc]... Step #8: | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strsep.c [Content-Type=text/x-csrc]... Step #8: | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getopt_long.h [Content-Type=text/x-chdr]... Step #8: | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ieee80211.h [Content-Type=text/x-chdr]... Step #8: | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getopt_long.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/thread-local.h [Content-Type=text/x-chdr]... Step #8: | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/dlpisubs.h [Content-Type=text/x-chdr]... Step #8: | [750/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [751/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [752/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [753/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [754/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux-common.h [Content-Type=text/x-chdr]... Step #8: | [755/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [756/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-gifc.c [Content-Type=text/x-csrc]... Step #8: | [757/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [757/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [758/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [759/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [760/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [761/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [762/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sslutils.h [Content-Type=text/x-chdr]... Step #8: | [763/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [763/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]... Step #8: | [763/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [764/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [764/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [765/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dag.c [Content-Type=text/x-csrc]... Step #8: | [765/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [766/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [767/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [768/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [769/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcap-protocol.c [Content-Type=text/x-csrc]... Step #8: | [770/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [770/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/optimize.c [Content-Type=text/x-csrc]... Step #8: | [771/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [771/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done | [772/930 files][ 35.0 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-types.h [Content-Type=text/x-chdr]... Step #8: | [772/930 files][ 35.1 MiB/ 67.1 MiB] 52% Done | [773/930 files][ 35.1 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-snf.h [Content-Type=text/x-chdr]... Step #8: | [773/930 files][ 35.1 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/etherent.c [Content-Type=text/x-csrc]... Step #8: | [773/930 files][ 35.1 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-namedb.h [Content-Type=text/x-chdr]... Step #8: | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rpcap.c [Content-Type=text/x-csrc]... Step #8: | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/diag-control.h [Content-Type=text/x-chdr]... Step #8: | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]... Step #8: | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ppp.h [Content-Type=text/x-chdr]... Step #8: | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-snf.c [Content-Type=text/x-csrc]... Step #8: | [774/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-monitor-linux.h [Content-Type=text/x-chdr]... Step #8: | [775/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done | [775/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/varattrs.h [Content-Type=text/x-chdr]... Step #8: | [775/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_image.c [Content-Type=text/x-csrc]... Step #8: | [775/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux.h [Content-Type=text/x-chdr]... Step #8: | [775/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]... Step #8: | [775/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done | [776/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done | [777/930 files][ 35.2 MiB/ 67.1 MiB] 52% Done | [778/930 files][ 35.3 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-libdlpi.c [Content-Type=text/x-csrc]... Step #8: | [779/930 files][ 35.3 MiB/ 67.1 MiB] 52% Done | [780/930 files][ 35.3 MiB/ 67.1 MiB] 52% Done | [780/930 files][ 35.3 MiB/ 67.1 MiB] 52% Done | [781/930 files][ 35.3 MiB/ 67.1 MiB] 52% Done | [782/930 files][ 35.3 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]... Step #8: | [783/930 files][ 35.4 MiB/ 67.1 MiB] 52% Done | [783/930 files][ 35.4 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netfilter-linux.h [Content-Type=text/x-chdr]... Step #8: | [784/930 files][ 35.4 MiB/ 67.1 MiB] 52% Done | [784/930 files][ 35.4 MiB/ 67.1 MiB] 52% Done | [785/930 files][ 35.4 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sockutils.h [Content-Type=text/x-chdr]... Step #8: | [785/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-monitor-linux.c [Content-Type=text/x-csrc]... Step #8: | [786/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done | [786/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done | [786/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/extract.h [Content-Type=text/x-chdr]... Step #8: | [787/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done | [787/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]... Step #8: | [787/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]... Step #8: | [787/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-glifc.c [Content-Type=text/x-csrc]... Step #8: | [787/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done | [788/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done | [789/930 files][ 35.5 MiB/ 67.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dlpi.c [Content-Type=text/x-csrc]... Step #8: | [789/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rdmasniff.c [Content-Type=text/x-csrc]... Step #8: | [789/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done | [790/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bpf.h [Content-Type=text/x-chdr]... Step #8: | [790/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/charconv.h [Content-Type=text/x-chdr]... Step #8: | [790/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]... Step #8: | [790/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done | [791/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: | [791/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done | [792/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done | [793/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done | [794/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done | [795/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-linux.c [Content-Type=text/x-csrc]... Step #8: | [795/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done | [796/930 files][ 35.6 MiB/ 67.1 MiB] 53% Done / / [797/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netmap.h [Content-Type=text/x-chdr]... Step #8: / [797/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [797/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [798/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [799/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [800/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [801/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]... Step #8: / [801/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-hurd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]... Step #8: / [801/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [801/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [802/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [803/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-npf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/dlpisubs.c [Content-Type=text/x-csrc]... Step #8: / [804/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [804/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [804/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sockutils.c [Content-Type=text/x-csrc]... Step #8: / [804/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/optimize.h [Content-Type=text/x-chdr]... Step #8: / [804/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [805/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcapng.h [Content-Type=text/x-chdr]... Step #8: / [805/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [805/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bpf.c [Content-Type=text/x-csrc]... Step #8: / [806/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [806/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done / [807/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sslutils.c [Content-Type=text/x-csrc]... Step #8: / [807/930 files][ 35.7 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netmap.c [Content-Type=text/x-csrc]... Step #8: / [807/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-haiku.c [Content-Type=text/x-csrc]... Step #8: / [807/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap.h [Content-Type=text/x-chdr]... Step #8: / [808/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done / [808/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done / [809/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/savefile.c [Content-Type=text/x-csrc]... Step #8: / [809/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done / [810/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done / [811/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done / [812/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pflog.h [Content-Type=text/x-chdr]... Step #8: / [813/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done / [813/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/gencode.c [Content-Type=text/x-csrc]... Step #8: / [813/930 files][ 35.8 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]... Step #8: / [813/930 files][ 36.0 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dbus.h [Content-Type=text/x-chdr]... Step #8: / [813/930 files][ 36.0 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dag.h [Content-Type=text/x-chdr]... Step #8: / [813/930 files][ 36.0 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dpdk.c [Content-Type=text/x-csrc]... Step #8: / [813/930 files][ 36.0 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: / [813/930 files][ 36.0 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/charconv.c [Content-Type=text/x-csrc]... Step #8: / [813/930 files][ 36.0 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fmtutils.h [Content-Type=text/x-chdr]... Step #8: / [813/930 files][ 36.0 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/portability.h [Content-Type=text/x-chdr]... Step #8: / [813/930 files][ 36.1 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dpdk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/gencode.h [Content-Type=text/x-chdr]... Step #8: / [813/930 files][ 36.1 MiB/ 67.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-util.h [Content-Type=text/x-chdr]... Step #8: / [814/930 files][ 36.1 MiB/ 67.1 MiB] 53% Done / [815/930 files][ 36.1 MiB/ 67.1 MiB] 53% Done / [815/930 files][ 36.1 MiB/ 67.1 MiB] 53% Done / [815/930 files][ 36.1 MiB/ 67.1 MiB] 53% Done / [816/930 files][ 36.1 MiB/ 67.1 MiB] 53% Done / [817/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-null.c [Content-Type=text/x-csrc]... Step #8: / [817/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [818/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rpcap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]... Step #8: / [818/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [818/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ftmacros.h [Content-Type=text/x-chdr]... Step #8: / [818/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [819/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [820/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/llc.h [Content-Type=text/x-chdr]... Step #8: / [820/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [820/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ethertype.h [Content-Type=text/x-chdr]... Step #8: / [821/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [822/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [822/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/nametoaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dbus.c [Content-Type=text/x-csrc]... Step #8: / [822/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [822/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [823/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcap-protocol.h [Content-Type=text/x-chdr]... Step #8: / [823/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [824/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-linux.h [Content-Type=text/x-chdr]... Step #8: / [824/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rdmasniff.h [Content-Type=text/x-chdr]... Step #8: / [824/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: / [825/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [825/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [826/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/unix.h [Content-Type=text/x-chdr]... Step #8: / [826/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/versiontest.c [Content-Type=text/x-csrc]... Step #8: / [826/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: / [826/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: / [826/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [827/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [828/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [829/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done / [830/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: / [830/930 files][ 36.4 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: / [831/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done / [832/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done / [832/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done / [833/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: / [833/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: / [833/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: / [833/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: / [833/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: / [834/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: / [834/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done / [835/930 files][ 36.6 MiB/ 67.1 MiB] 54% Done / [836/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [837/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [837/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: / [838/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [839/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [840/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [840/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: / [840/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c [Content-Type=text/x-csrc]... Step #8: / [840/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]... Step #8: / [841/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [841/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [842/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: / [842/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [843/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [844/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [845/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [846/930 files][ 36.7 MiB/ 67.1 MiB] 54% Done / [847/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [848/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]... Step #8: / [848/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/bluetooth.h [Content-Type=text/x-chdr]... Step #8: / [848/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]... Step #8: / [848/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [849/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [850/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [851/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c [Content-Type=text/x-csrc]... Step #8: / [851/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/cmake/have_siocglifconf.c [Content-Type=text/x-csrc]... Step #8: / [851/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]... Step #8: / [852/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [852/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [852/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/namedb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/dlt.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/pcap-inttypes.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/funcattrs.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/socket.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/ipnet.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/win32-svc.h [Content-Type=text/x-chdr]... Step #8: / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [853/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/log.h [Content-Type=text/x-chdr]... Step #8: / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/rpcapd.h [Content-Type=text/x-chdr]... Step #8: / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/win32-svc.c [Content-Type=text/x-csrc]... Step #8: / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/rpcapd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/fileconf.c [Content-Type=text/x-csrc]... Step #8: / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/config_params.h [Content-Type=text/x-chdr]... Step #8: / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/fileconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/daemon.h [Content-Type=text/x-chdr]... Step #8: / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/daemon.c [Content-Type=text/x-csrc]... Step #8: / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [854/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [855/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [856/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [857/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [858/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/getopt.c [Content-Type=text/x-csrc]... Step #8: / [859/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [860/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [861/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [862/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [863/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [864/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [865/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [865/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [866/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/asprintf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [866/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strtok_r.c [Content-Type=text/x-csrc]... Step #8: / [867/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [867/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/getopt.h [Content-Type=text/x-chdr]... Step #8: / [868/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/win_asprintf.c [Content-Type=text/x-csrc]... Step #8: / [869/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [870/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [870/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [871/930 files][ 36.8 MiB/ 67.1 MiB] 54% Done / [871/930 files][ 36.9 MiB/ 67.1 MiB] 54% Done / [872/930 files][ 36.9 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data.yaml [Content-Type=application/octet-stream]... Step #8: / [872/930 files][ 36.9 MiB/ 67.1 MiB] 54% Done / [872/930 files][ 36.9 MiB/ 67.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data.yaml [Content-Type=application/octet-stream]... Step #8: / [872/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [872/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [872/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [873/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [874/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [875/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [876/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [877/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [878/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: / [879/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data [Content-Type=application/octet-stream]... Step #8: / [879/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [879/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [880/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [881/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [882/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [883/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [884/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [885/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done / [886/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data [Content-Type=application/octet-stream]... Step #8: / [886/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data.yaml [Content-Type=application/octet-stream]... Step #8: / [886/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data [Content-Type=application/octet-stream]... Step #8: / [886/930 files][ 37.1 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [886/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [886/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data [Content-Type=application/octet-stream]... Step #8: / [886/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data.yaml [Content-Type=application/octet-stream]... Step #8: / [886/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data.yaml [Content-Type=application/octet-stream]... Step #8: / [887/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [887/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [888/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [889/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [890/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [891/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [892/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [893/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [894/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [895/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [896/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [897/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [898/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [899/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [900/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [901/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [902/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [903/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [904/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [905/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [906/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [907/930 files][ 37.2 MiB/ 67.1 MiB] 55% Done / [908/930 files][ 38.3 MiB/ 67.1 MiB] 57% Done / [909/930 files][ 38.3 MiB/ 67.1 MiB] 57% Done / [910/930 files][ 38.3 MiB/ 67.1 MiB] 57% Done / [911/930 files][ 42.2 MiB/ 67.1 MiB] 62% Done / [912/930 files][ 42.7 MiB/ 67.1 MiB] 63% Done / [913/930 files][ 43.4 MiB/ 67.1 MiB] 64% Done / [914/930 files][ 44.2 MiB/ 67.1 MiB] 65% Done / [915/930 files][ 44.5 MiB/ 67.1 MiB] 66% Done / [916/930 files][ 44.5 MiB/ 67.1 MiB] 66% Done / [917/930 files][ 44.5 MiB/ 67.1 MiB] 66% Done / [918/930 files][ 45.4 MiB/ 67.1 MiB] 67% Done / [919/930 files][ 45.4 MiB/ 67.1 MiB] 67% Done / [920/930 files][ 51.9 MiB/ 67.1 MiB] 77% Done - - [921/930 files][ 66.0 MiB/ 67.1 MiB] 98% Done - [922/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [923/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [924/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [925/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [926/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [927/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [928/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [929/930 files][ 67.1 MiB/ 67.1 MiB] 99% Done - [930/930 files][ 67.1 MiB/ 67.1 MiB] 100% Done Step #8: Operation completed over 930 objects/67.1 MiB. Finished Step #8 PUSH DONE