starting build "2f469eeb-8583-4af6-b821-6978ae8b6789" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: bf625723a278: Pulling fs layer Step #0: b675184c03dd: Pulling fs layer Step #0: dfe214719471: Pulling fs layer Step #0: 4635127b0840: Pulling fs layer Step #0: 8000da5234a1: Pulling fs layer Step #0: e960ec60f8d0: Pulling fs layer Step #0: 2f28472d11fd: Pulling fs layer Step #0: dd178d0ce4b6: Pulling fs layer Step #0: 1d015e319e4f: Pulling fs layer Step #0: 6361506bec24: Pulling fs layer Step #0: bd1dd8b042d5: Pulling fs layer Step #0: 946ac3c8c6f0: Pulling fs layer Step #0: 992049be38e6: Pulling fs layer Step #0: 72ab4c0e0577: Pulling fs layer Step #0: 4f677675dacb: Pulling fs layer Step #0: 24618ef9fc12: Pulling fs layer Step #0: 4635127b0840: Waiting Step #0: 8000da5234a1: Waiting Step #0: 1d015e319e4f: Waiting Step #0: e960ec60f8d0: Waiting Step #0: 6361506bec24: Waiting Step #0: 2f28472d11fd: Waiting Step #0: dd178d0ce4b6: Waiting Step #0: bd1dd8b042d5: Waiting Step #0: 946ac3c8c6f0: Waiting Step #0: 4f677675dacb: Waiting Step #0: 992049be38e6: Waiting Step #0: 72ab4c0e0577: Waiting Step #0: 24618ef9fc12: Waiting Step #0: dfe214719471: Waiting Step #0: b675184c03dd: Download complete Step #0: dfe214719471: Verifying Checksum Step #0: dfe214719471: Download complete Step #0: 4635127b0840: Verifying Checksum Step #0: 4635127b0840: Download complete Step #0: 8000da5234a1: Verifying Checksum Step #0: 8000da5234a1: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 2f28472d11fd: Verifying Checksum Step #0: 2f28472d11fd: Download complete Step #0: dd178d0ce4b6: Verifying Checksum Step #0: dd178d0ce4b6: Download complete Step #0: 1d015e319e4f: Verifying Checksum Step #0: 1d015e319e4f: Download complete Step #0: bf625723a278: Verifying Checksum Step #0: bf625723a278: Download complete Step #0: 6361506bec24: Verifying Checksum Step #0: 6361506bec24: Download complete Step #0: bd1dd8b042d5: Verifying Checksum Step #0: bd1dd8b042d5: Download complete Step #0: 992049be38e6: Verifying Checksum Step #0: 992049be38e6: Download complete Step #0: e960ec60f8d0: Verifying Checksum Step #0: e960ec60f8d0: Download complete Step #0: 72ab4c0e0577: Download complete Step #0: 24618ef9fc12: Verifying Checksum Step #0: 24618ef9fc12: Download complete Step #0: b549f31133a9: Pull complete Step #0: 946ac3c8c6f0: Verifying Checksum Step #0: 946ac3c8c6f0: Download complete Step #0: 4f677675dacb: Verifying Checksum Step #0: 4f677675dacb: Download complete Step #0: bf625723a278: Pull complete Step #0: b675184c03dd: Pull complete Step #0: dfe214719471: Pull complete Step #0: 4635127b0840: Pull complete Step #0: 8000da5234a1: Pull complete Step #0: e960ec60f8d0: Pull complete Step #0: 2f28472d11fd: Pull complete Step #0: dd178d0ce4b6: Pull complete Step #0: 1d015e319e4f: Pull complete Step #0: 6361506bec24: Pull complete Step #0: bd1dd8b042d5: Pull complete Step #0: 946ac3c8c6f0: Pull complete Step #0: 992049be38e6: Pull complete Step #0: 72ab4c0e0577: Pull complete Step #0: 4f677675dacb: Pull complete Step #0: 24618ef9fc12: Pull complete Step #0: Digest: sha256:e4e24418fa05adeac07f94645e8f561672df8aae29211dd185042e684c6abe6e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240619/fuzz_cdp.covreport... Step #1: / [0/4 files][ 0.0 B/216.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240619/fuzz_edp.covreport... Step #1: Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240619/fuzz_sonmp.covreport... Step #1: / [0/4 files][ 0.0 B/216.5 KiB] 0% Done / [0/4 files][ 0.0 B/216.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240619/fuzz_lldp.covreport... Step #1: / [0/4 files][ 0.0 B/216.5 KiB] 0% Done / [1/4 files][ 56.5 KiB/216.5 KiB] 26% Done / [2/4 files][ 96.7 KiB/216.5 KiB] 44% Done / [3/4 files][195.4 KiB/216.5 KiB] 90% Done / [4/4 files][216.5 KiB/216.5 KiB] 100% Done Step #1: Operation completed over 4 objects/216.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 228 Step #2: -rw-r--r-- 1 root root 57847 Jun 19 10:07 fuzz_cdp.covreport Step #2: -rw-r--r-- 1 root root 41150 Jun 19 10:07 fuzz_edp.covreport Step #2: -rw-r--r-- 1 root root 101116 Jun 19 10:07 fuzz_lldp.covreport Step #2: -rw-r--r-- 1 root root 21549 Jun 19 10:07 fuzz_sonmp.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: bf625723a278: Already exists Step #4: b675184c03dd: Already exists Step #4: 7ccd370cb4fe: Pulling fs layer Step #4: 31dafa4e12ed: Pulling fs layer Step #4: 3f68abbded6e: Pulling fs layer Step #4: 7af157b806a6: Pulling fs layer Step #4: ff4431f64ea4: Pulling fs layer Step #4: c9ddd21a1ab2: Pulling fs layer Step #4: 7ae8ce94f882: Pulling fs layer Step #4: 1593a57ab7a4: Pulling fs layer Step #4: d8db980cddb2: Pulling fs layer Step #4: 0f1a907841f6: Pulling fs layer Step #4: e87afcbbd9fd: Pulling fs layer Step #4: 4534e5226231: Pulling fs layer Step #4: 1b483df21a88: Pulling fs layer Step #4: e6f4fef9e906: Pulling fs layer Step #4: d8db980cddb2: Waiting Step #4: 1593a57ab7a4: Waiting Step #4: c9ddd21a1ab2: Waiting Step #4: 94796654ebc4: Pulling fs layer Step #4: 7af157b806a6: Waiting Step #4: d6e3882f7e83: Pulling fs layer Step #4: 0f1a907841f6: Waiting Step #4: ef793ab9993c: Pulling fs layer Step #4: 1b483df21a88: Waiting Step #4: b02074cabb51: Pulling fs layer Step #4: e6f4fef9e906: Waiting Step #4: e87afcbbd9fd: Waiting Step #4: 4ff38ba718ed: Pulling fs layer Step #4: 4534e5226231: Waiting Step #4: 94796654ebc4: Waiting Step #4: abf06338b1b1: Pulling fs layer Step #4: ff4431f64ea4: Waiting Step #4: 7ae8ce94f882: Waiting Step #4: d6e3882f7e83: Waiting Step #4: ef793ab9993c: Waiting Step #4: b02074cabb51: Waiting Step #4: c5d26f39a2e2: Pulling fs layer Step #4: 4ff38ba718ed: Waiting Step #4: 5fc05866b719: Pulling fs layer Step #4: abf06338b1b1: Waiting Step #4: c25908219a7d: Pulling fs layer Step #4: 371e6f62bd0f: Pulling fs layer Step #4: c5d26f39a2e2: Waiting Step #4: ab83fc3f9715: Pulling fs layer Step #4: 02625420ecef: Pulling fs layer Step #4: 5fc05866b719: Waiting Step #4: c25908219a7d: Waiting Step #4: 24463a06f902: Pulling fs layer Step #4: ab83fc3f9715: Waiting Step #4: b200bf7896db: Pulling fs layer Step #4: 02625420ecef: Waiting Step #4: 98a13fd1dd27: Pulling fs layer Step #4: b200bf7896db: Waiting Step #4: 98a13fd1dd27: Waiting Step #4: 3f68abbded6e: Verifying Checksum Step #4: 3f68abbded6e: Download complete Step #4: 31dafa4e12ed: Verifying Checksum Step #4: 31dafa4e12ed: Download complete Step #4: ff4431f64ea4: Download complete Step #4: c9ddd21a1ab2: Verifying Checksum Step #4: c9ddd21a1ab2: Download complete Step #4: 7ccd370cb4fe: Verifying Checksum Step #4: 7ccd370cb4fe: Download complete Step #4: 1593a57ab7a4: Verifying Checksum Step #4: 1593a57ab7a4: Download complete Step #4: d8db980cddb2: Download complete Step #4: 0f1a907841f6: Verifying Checksum Step #4: 0f1a907841f6: Download complete Step #4: e87afcbbd9fd: Verifying Checksum Step #4: e87afcbbd9fd: Download complete Step #4: 4534e5226231: Verifying Checksum Step #4: 4534e5226231: Download complete Step #4: 1b483df21a88: Verifying Checksum Step #4: 1b483df21a88: Download complete Step #4: e6f4fef9e906: Verifying Checksum Step #4: e6f4fef9e906: Download complete Step #4: 94796654ebc4: Verifying Checksum Step #4: 94796654ebc4: Download complete Step #4: d6e3882f7e83: Download complete Step #4: ef793ab9993c: Verifying Checksum Step #4: ef793ab9993c: Download complete Step #4: 7ae8ce94f882: Verifying Checksum Step #4: 7ae8ce94f882: Download complete Step #4: b02074cabb51: Download complete Step #4: 7ccd370cb4fe: Pull complete Step #4: abf06338b1b1: Verifying Checksum Step #4: abf06338b1b1: Download complete Step #4: 4ff38ba718ed: Verifying Checksum Step #4: 4ff38ba718ed: Download complete Step #4: c5d26f39a2e2: Verifying Checksum Step #4: c5d26f39a2e2: Download complete Step #4: 5fc05866b719: Verifying Checksum Step #4: 5fc05866b719: Download complete Step #4: c25908219a7d: Verifying Checksum Step #4: c25908219a7d: Download complete Step #4: ab83fc3f9715: Download complete Step #4: 371e6f62bd0f: Download complete Step #4: 24463a06f902: Download complete Step #4: 31dafa4e12ed: Pull complete Step #4: b200bf7896db: Verifying Checksum Step #4: b200bf7896db: Download complete Step #4: 98a13fd1dd27: Verifying Checksum Step #4: 98a13fd1dd27: Download complete Step #4: 02625420ecef: Verifying Checksum Step #4: 02625420ecef: Download complete Step #4: 3f68abbded6e: Pull complete Step #4: 7af157b806a6: Verifying Checksum Step #4: 7af157b806a6: Download complete Step #4: 7af157b806a6: Pull complete Step #4: ff4431f64ea4: Pull complete Step #4: c9ddd21a1ab2: Pull complete Step #4: 7ae8ce94f882: Pull complete Step #4: 1593a57ab7a4: Pull complete Step #4: d8db980cddb2: Pull complete Step #4: 0f1a907841f6: Pull complete Step #4: e87afcbbd9fd: Pull complete Step #4: 4534e5226231: Pull complete Step #4: 1b483df21a88: Pull complete Step #4: e6f4fef9e906: Pull complete Step #4: 94796654ebc4: Pull complete Step #4: d6e3882f7e83: Pull complete Step #4: ef793ab9993c: Pull complete Step #4: b02074cabb51: Pull complete Step #4: 4ff38ba718ed: Pull complete Step #4: abf06338b1b1: Pull complete Step #4: c5d26f39a2e2: Pull complete Step #4: 5fc05866b719: Pull complete Step #4: c25908219a7d: Pull complete Step #4: 371e6f62bd0f: Pull complete Step #4: ab83fc3f9715: Pull complete Step #4: 02625420ecef: Pull complete Step #4: 24463a06f902: Pull complete Step #4: b200bf7896db: Pull complete Step #4: 98a13fd1dd27: Pull complete Step #4: Digest: sha256:95286a3e3056eee7b0427ad111d0d5c9f24e5afba7820549a4520bcdf7b86bb6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> a30663b52943 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y autoconf libtool-bin pkg-config Step #4: ---> Running in 6c8c58cd81c0 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1213 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4182 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [939 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3710 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1221 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1511 kB] Step #4: Fetched 13.0 MB in 1s (10.0 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libtool-bin Step #4: libxml2 m4 pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.8 MB of archives. Step #4: After this operation, 56.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.8 MB in 1s (20.1 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libtool-bin. Step #4: Preparing to unpack .../17-libtool-bin_2.4.6-14_amd64.deb ... Step #4: Unpacking libtool-bin (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../18-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libtool-bin (2.4.6-14) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 6c8c58cd81c0 Step #4: ---> a63da26d5a3d Step #4: Step 3/5 : RUN git clone --recursive https://github.com/lldpd/lldpd.git Step #4: ---> Running in 7da88236f816 Step #4: Cloning into 'lldpd'... Step #4: Submodule 'libevent' (https://github.com/libevent/libevent.git) registered for path 'libevent' Step #4: Cloning into '/src/lldpd/libevent'... Step #4: Submodule path 'libevent': checked out '5df3037d10556bfcb675bc73e516978b75fc7bc7' Step #4: Removing intermediate container 7da88236f816 Step #4: ---> e0d2dd352b25 Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 7a0549a80001 Step #4: Step 5/5 : WORKDIR $SRC/lldpd/ Step #4: ---> Running in 823b551a7152 Step #4: Removing intermediate container 823b551a7152 Step #4: ---> e938b9e86bc7 Step #4: Successfully built e938b9e86bc7 Step #4: Successfully tagged gcr.io/oss-fuzz/lldpd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lldpd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filebWYLAO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lldpd/.git Step #5 - "srcmap": + GIT_DIR=/src/lldpd Step #5 - "srcmap": + cd /src/lldpd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/lldpd/lldpd.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2151a7d056a626132273aadfb7022547b076d010 Step #5 - "srcmap": + jq_inplace /tmp/filebWYLAO '."/src/lldpd" = { type: "git", url: "https://github.com/lldpd/lldpd.git", rev: "2151a7d056a626132273aadfb7022547b076d010" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQpT4Wc Step #5 - "srcmap": + cat /tmp/filebWYLAO Step #5 - "srcmap": + jq '."/src/lldpd" = { type: "git", url: "https://github.com/lldpd/lldpd.git", rev: "2151a7d056a626132273aadfb7022547b076d010" }' Step #5 - "srcmap": + mv /tmp/fileQpT4Wc /tmp/filebWYLAO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filebWYLAO Step #5 - "srcmap": + rm /tmp/filebWYLAO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/lldpd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/lldpd/lldpd.git", Step #5 - "srcmap": "rev": "2151a7d056a626132273aadfb7022547b076d010" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: updating git submodules Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: start libtoolize to get ltmain.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: reconfigure with autoreconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I m4 --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: adding subdirectory libevent to autoreconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: for the next step, run ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-shared --enable-pie --enable-fuzzer=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: doxygen not found - will not generate any doxygen documentation Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wunknown-warning-option... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fdiagnostics-show-option... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fdiagnostics-color=auto... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fno-omit-frame-pointer... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -funsigned-char... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -pipe... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wall... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -W... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wextra... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wformat... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wformat-security... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wimplicit-fallthrough... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wfatal-errors... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wheader-guard... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wdocumentation... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Winline... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wpointer-arith... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wmissing-prototypes... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-cast-align... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-unused-parameter... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-missing-field-initializers... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-sign-compare... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts the -Wl,-z,relro flag... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts the -Wl,-z,now flag... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for typeof syntax and keyword spelling... typeof Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector-all... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector-strong... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector-strong... (cached) no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-clash-protection... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -D_FORTIFY_SOURCE=2... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fPIE... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts the -fPIE -pie flag... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking if host OS is supported... yes (Linux) Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -D_GNU_SOURCE... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/nameser.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/valgrind.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libc defines __progname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler understands __alignof__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible realloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking vfork.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking vfork.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working vfork... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libbsd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtonum... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daemon... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing res_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for check... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libevent... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: using shipped libevent Step #6 - "compile-libfuzzer-introspector-x86_64": === configuring in libevent (/src/lldpd/libevent) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=NONE' '--disable-shared' '--enable-pie' '--enable-fuzzer=-fsanitize=fuzzer' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' --enable-silent-rules --disable-libevent-regress --disable-thread-support --disable-openssl --disable-malloc-replacement --disable-debug-mode --enable-function-sections --disable-shared --with-pic --enable-static --cache-file=/dev/null --srcdir=. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang needs -traditional... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntoa... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing sendfile... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WIN32... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MIDIPIX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CYGWIN... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking if pkg-config is at least version 0.15.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach_time.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in6.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/devpoll.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/event.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/eventfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sendfile.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timerfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for afunix.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TAILQ_FOREACH in sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timeradd in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timercmp in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerclear in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerisset in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_addrandom... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for eventfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_create1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getegid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getifaddrs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for issetugid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach_absolute_time... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendfile... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for splice... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerfd_create... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for umask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnameinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprotobynumber... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for F_SETFD in fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_ctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port_create... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fd_mask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_un... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct addrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in.sin_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6.sin6_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.__ss_family... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct linger... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __func__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __FUNCTION__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if linker supports omitting unused code and data... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_openssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating evconfig-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": === end of configure in libevent (/src/lldpd/libevent/libevent) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libcap... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libcap (without pkg-config)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a readline compatible library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libxml2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xml2-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable use of pre-0.9.2 JSON/json-c format... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable systemtap/DTrace trace support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Privilege separation... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Cisco Discovery Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Foundry Discovery Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Extreme Discovery Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable SynOptics Network Management Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable LLDP-MED extension... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Dot1 extension (VLAN stuff)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Dot3 extension (PHY stuff)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Custom TLV support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable compatibility with Linux kernel older than 2.6.39... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for build time... 2024-06-19T10:09:13Z Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/compat/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/daemon/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating osx/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ------------------ Summary ------------------ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd version 1.0.18-32-g2151a7d Step #6 - "compile-libfuzzer-introspector-x86_64": OS.............: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": Prefix.........: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": C Compiler.....: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": Linker.........: /usr/bin/ld -Wl,-z,relro -Wl,-z,now -fPIE -pie Step #6 - "compile-libfuzzer-introspector-x86_64": Libevent.......: embedded Step #6 - "compile-libfuzzer-introspector-x86_64": Readline.......: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Optional features: Step #6 - "compile-libfuzzer-introspector-x86_64": SNMP support...: no Step #6 - "compile-libfuzzer-introspector-x86_64": CDP............: yes Step #6 - "compile-libfuzzer-introspector-x86_64": FDP............: yes Step #6 - "compile-libfuzzer-introspector-x86_64": EDP............: yes Step #6 - "compile-libfuzzer-introspector-x86_64": SONMP..........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LLDPMED........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": DOT1...........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": DOT3...........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": CUSTOM.........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": XML output.....: no Step #6 - "compile-libfuzzer-introspector-x86_64": Oldies support.: no Step #6 - "compile-libfuzzer-introspector-x86_64": seccomp........: no Step #6 - "compile-libfuzzer-introspector-x86_64": libbsd.........: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Privilege separation: Step #6 - "compile-libfuzzer-introspector-x86_64": Enabled........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": User/group.....: _lldpd/_lldpd Step #6 - "compile-libfuzzer-introspector-x86_64": Chroot.........: /usr/local/var/run/lldpd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Instrumentation (for devs only): Step #6 - "compile-libfuzzer-introspector-x86_64": Sanitizers.....: none Step #6 - "compile-libfuzzer-introspector-x86_64": Coverage.......: no Step #6 - "compile-libfuzzer-introspector-x86_64": ------------- Compiler version -------------- Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": -------------- Linker version --------------- Step #6 - "compile-libfuzzer-introspector-x86_64": GNU ld (GNU Binutils for Ubuntu) 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2020 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This program is free software; you may redistribute it under the terms of Step #6 - "compile-libfuzzer-introspector-x86_64": the GNU General Public License version 3 or (at your option) a later version. Step #6 - "compile-libfuzzer-introspector-x86_64": This program has absolutely no warranty. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Check the above options and compile with: Step #6 - "compile-libfuzzer-introspector-x86_64": make Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/compat Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/compat' Step #6 - "compile-libfuzzer-introspector-x86_64": CC empty.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC setproctitle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strtonum.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcompat.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/compat' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": log.c:157:7: warning: call to undeclared function 'vasprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | if (vasprintf(&result, fmt, ap) != -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": log.c:179:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 179 | if (asprintf(&nfmt, "%s %s%s%s]%s %s\n", date(), translate(STDERR_FILENO, pri), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": log.c:203:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 203 | if (asprintf(&nfmt, "%s: %s", emsg, strerror(errno)) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC marshal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ctl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpd-structs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcommon-daemon-lib.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcommon-daemon-client.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/daemon Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-frame.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-priv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": priv.c:643:6: warning: call to undeclared function 'setresgid'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 643 | if (setresgid(gid, gid, gid) == -1) fatal("privsep", "setresgid() failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": priv.c:649:6: warning: call to undeclared function 'setresuid'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 649 | if (setresuid(uid, uid, uid) == -1) fatal("privsep", "setresuid() failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-privsep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-privsep_io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-privsep_fd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-interfaces.lo Step #6 - "compile-libfuzzer-introspector-x86_64": interfaces.c:222:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | if (asprintf(&name, "vlan%d", vlan_id) == -1) return; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../libevent && make) Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/dns-example.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_filter.c:517:22: warning: unused variable 'bev' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 517 | struct bufferevent *bev = downcast(bevf); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_pair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_ratelim.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_sock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evthread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": evutil.c:213:21: warning: argument 'fd' of type 'int[2]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | evutil_socket_t fd[2]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./util-internal.h:306:62: note: previously declared as 'int[]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | int evutil_ersatz_socketpair_(int, int , int, evutil_socket_t[]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC listener.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": strlcpy.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | event_strlcpy_(dst, src, siz) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC select.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC poll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epoll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC signal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evdns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event_tagging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evrpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/dns-example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/lldpd/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/event-read-fifo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/event-read-fifo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/lldpd/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/hello-world.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/hello-world Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/lldpd/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/http-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/http-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function filename: /src/lldpd/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:24 : Logging next yaml tile to /src/allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/http-connect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/http-connect Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function filename: /src/lldpd/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:25 : Logging next yaml tile to /src/allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/signal-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/signal-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function filename: /src/lldpd/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:27 : Logging next yaml tile to /src/allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/time-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/time-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/lldpd/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_core.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-lldpd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:323:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 323 | if (asprintf(&description, "%s", neighbor) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:327:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 327 | if (asprintf(&description, "%d neighbor%s", neighbors, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1212:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1212 | if (asprintf(&LOCAL_CHASSIS(cfg)->c_descr, "%s", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1218:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1218 | if (asprintf(&LOCAL_CHASSIS(cfg)->c_descr, "%s %s %s %s %s", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1225:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1225 | if (asprintf(&LOCAL_CHASSIS(cfg)->c_descr, "%s", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1326:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1326 | if (asprintf(&lockname, "%s.lock", cfg->g_ctlname) != -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1487:18: warning: incompatible pointer types passing 'struct sockaddr_un *' to parameter of type 'const struct sockaddr *' [-Wincompatible-pointer-types] Step #6 - "compile-libfuzzer-introspector-x86_64": 1487 | if (connect(fd, &sun, sizeof(sun)) != 0) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h:126:52: note: passing argument to parameter '__addr' here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | extern int connect (int __fd, __CONST_SOCKADDR_ARG __addr, socklen_t __len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1846:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1846 | if (asprintf(&lockname, "%s.lock", ctlname) == -1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-pattern.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-bitmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-lldp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-cdp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": protocols/cdp.c:565:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | if (asprintf(&vlan->v_name, "VLAN #%d", vlan->v_vid) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-sonmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": protocols/sonmp.c:337:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 337 | if (asprintf(&chassis->c_name, "%s", inet_ntoa(address)) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-edp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": protocols/edp.c:352:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | asprintf(&port->p_id, "%d/%d", edp_slot + 1, edp_port + 1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-forward-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-interfaces-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-netlink.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-dmi-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-priv-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": priv-linux.c:264:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 264 | if (asprintf(&file, SYSFS_CLASS_NET "%s/ifalias", name) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblldpd.la Step #6 - "compile-libfuzzer-introspector-x86_64": copying selected object files to avoid basename conflicts... Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lldpd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function filename: /src/lldpd/src/daemon/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:31 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN lldpd.8 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC errors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC helpers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/config.lo Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/config.c:193:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 193 | if (asprintf(&canary, "%d%s", key, value ? value : "(NULL)") == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/config.c:319:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 319 | if (asprintf(&canary, "%d%ld", key, value) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/dot1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/dot3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/interface.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/med.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/mgmt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/port.c:593:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | if (asprintf(&canary, "%d%p%s", key, value, set.ifname) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/custom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/chassis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/chassis.c:143:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | if (asprintf(&canary, "%d%s", key, value ? value : "(NULL)") == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/chassis.c:254:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 254 | if (asprintf(&canary, "%d%ld", key, value) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": GEN atom-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC atom-glue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixedpoint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": fixedpoint.c:122:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | if (asprintf(&frac, ".%0*llu", len, decimal) == -1) return NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fixedpoint.c:124:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | if (asprintf(&result, "%s%llu%s%c", (suffix == NULL && negative) ? "-" : "", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfixedpoint.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblldpctl.la Step #6 - "compile-libfuzzer-introspector-x86_64": GEN lldpctl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/client Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-lldpcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": lldpcli.c:416:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 416 | if (asprintf(&fullname, "%s/%s", arg, namelist[i]->d_name) != -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpcli.c:546:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 546 | if (asprintf(&line, "%s%s%s", prev ? prev : "show neigh ports ", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-display.o Step #6 - "compile-libfuzzer-introspector-x86_64": display.c:604:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | if (asprintf(&ttl, "%lu", tx_interval) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-med.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-inv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-dot3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-power.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-lldp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-system.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": commands.c:449:10: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 449 | asprintf(&lockname, "%s.lock", ctlname) == Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-show.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-tokenizer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-utf8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-text_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-kv_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-json_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lldpcli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Main function filename: /src/lldpd/src/client/lldpcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:37 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN lldpcli.8 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_lldp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Logging next yaml tile to /src/fuzzerLogFile-0-IF69IwWeth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_cdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Logging next yaml tile to /src/fuzzerLogFile-0-QAtHY2B3Hb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_sonmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Logging next yaml tile to /src/fuzzerLogFile-0-Uk5dXbv1zg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_edp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-TfhUbUgcIo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in osx Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/osx' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/osx' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN ChangeLog Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_cdp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_edp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_lldp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_sonmp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_cdp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.3.raw (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.2.raw (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.0.raw (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.1.raw (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_edp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.3.raw (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.0.raw (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.4.raw (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.2.raw (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.1.raw (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_lldp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus/lldp.0.raw (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus/lldp.1.raw (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_sonmp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/sonmp.0.raw (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/sonmp.1.raw (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/sonmp.2.raw (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 38% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 654 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (640 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18155 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.6MB/s eta 0:00:01  |▊ | 20kB 26.8MB/s eta 0:00:01  |█▏ | 30kB 33.5MB/s eta 0:00:01  |█▌ | 40kB 38.1MB/s eta 0:00:01  |██ | 51kB 41.3MB/s eta 0:00:01  |██▎ | 61kB 43.8MB/s eta 0:00:01  |██▋ | 71kB 45.2MB/s eta 0:00:01  |███ | 81kB 47.5MB/s eta 0:00:01  |███▍ | 92kB 49.1MB/s eta 0:00:01  |███▉ | 102kB 50.7MB/s eta 0:00:01  |████▏ | 112kB 50.7MB/s eta 0:00:01  |████▌ | 122kB 50.7MB/s eta 0:00:01  |█████ | 133kB 50.7MB/s eta 0:00:01  |█████▎ | 143kB 50.7MB/s eta 0:00:01  |█████▊ | 153kB 50.7MB/s eta 0:00:01  |██████ | 163kB 50.7MB/s eta 0:00:01  |██████▌ | 174kB 50.7MB/s eta 0:00:01  |██████▉ | 184kB 50.7MB/s eta 0:00:01  |███████▏ | 194kB 50.7MB/s eta 0:00:01  |███████▋ | 204kB 50.7MB/s eta 0:00:01  |████████ | 215kB 50.7MB/s eta 0:00:01  |████████▍ | 225kB 50.7MB/s eta 0:00:01  |████████▊ | 235kB 50.7MB/s eta 0:00:01  |█████████ | 245kB 50.7MB/s eta 0:00:01  |█████████▌ | 256kB 50.7MB/s eta 0:00:01  |█████████▉ | 266kB 50.7MB/s eta 0:00:01  |██████████▎ | 276kB 50.7MB/s eta 0:00:01  |██████████▋ | 286kB 50.7MB/s eta 0:00:01  |███████████ | 296kB 50.7MB/s eta 0:00:01  |███████████▍ | 307kB 50.7MB/s eta 0:00:01  |███████████▊ | 317kB 50.7MB/s eta 0:00:01  |████████████▏ | 327kB 50.7MB/s eta 0:00:01  |████████████▌ | 337kB 50.7MB/s eta 0:00:01  |█████████████ | 348kB 50.7MB/s eta 0:00:01  |█████████████▎ | 358kB 50.7MB/s eta 0:00:01  |█████████████▋ | 368kB 50.7MB/s eta 0:00:01  |██████████████ | 378kB 50.7MB/s eta 0:00:01  |██████████████▍ | 389kB 50.7MB/s eta 0:00:01  |██████████████▉ | 399kB 50.7MB/s eta 0:00:01  |███████████████▏ | 409kB 50.7MB/s eta 0:00:01  |███████████████▋ | 419kB 50.7MB/s eta 0:00:01  |████████████████ | 430kB 50.7MB/s eta 0:00:01  |████████████████▎ | 440kB 50.7MB/s eta 0:00:01  |████████████████▊ | 450kB 50.7MB/s eta 0:00:01  |█████████████████ | 460kB 50.7MB/s eta 0:00:01  |█████████████████▌ | 471kB 50.7MB/s eta 0:00:01  |█████████████████▉ | 481kB 50.7MB/s eta 0:00:01  |██████████████████▏ | 491kB 50.7MB/s eta 0:00:01  |██████████████████▋ | 501kB 50.7MB/s eta 0:00:01  |███████████████████ | 512kB 50.7MB/s eta 0:00:01  |███████████████████▍ | 522kB 50.7MB/s eta 0:00:01  |███████████████████▊ | 532kB 50.7MB/s eta 0:00:01  |████████████████████▏ | 542kB 50.7MB/s eta 0:00:01  |████████████████████▌ | 552kB 50.7MB/s eta 0:00:01  |████████████████████▉ | 563kB 50.7MB/s eta 0:00:01  |█████████████████████▎ | 573kB 50.7MB/s eta 0:00:01  |█████████████████████▋ | 583kB 50.7MB/s eta 0:00:01  |██████████████████████ | 593kB 50.7MB/s eta 0:00:01  |██████████████████████▍ | 604kB 50.7MB/s eta 0:00:01  |██████████████████████▊ | 614kB 50.7MB/s eta 0:00:01  |███████████████████████▏ | 624kB 50.7MB/s eta 0:00:01  |███████████████████████▌ | 634kB 50.7MB/s eta 0:00:01  |████████████████████████ | 645kB 50.7MB/s eta 0:00:01  |████████████████████████▎ | 655kB 50.7MB/s eta 0:00:01  |████████████████████████▊ | 665kB 50.7MB/s eta 0:00:01  |█████████████████████████ | 675kB 50.7MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 50.7MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 50.7MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 50.7MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 50.7MB/s eta 0:00:01  |███████████████████████████ | 727kB 50.7MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 50.7MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 50.7MB/s eta 0:00:01  |████████████████████████████ | 757kB 50.7MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 50.7MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 50.7MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 50.7MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 50.7MB/s eta 0:00:01  |██████████████████████████████ | 808kB 50.7MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 50.7MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 50.7MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 50.7MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 50.7MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 50.7MB/s eta 0:00:01  |████████████████████████████████| 870kB 50.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.6 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.3 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.0 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 27.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 32.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 33.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 31.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 154.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 40.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 154.9 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 77.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.4/17.3 MB 72.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.8/17.3 MB 64.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 14.0/17.3 MB 62.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.4/17.3 MB 63.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 55.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 159.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data' and '/src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data' and '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data' and '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.yaml' and '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.yaml' and '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.449 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.449 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_edp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.449 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.449 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_sonmp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.449 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cdp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.450 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_lldp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.506 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TfhUbUgcIo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Uk5dXbv1zg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QAtHY2B3Hb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.861 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IF69IwWeth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.862 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_edp', 'fuzzer_log_file': 'fuzzerLogFile-0-TfhUbUgcIo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_sonmp', 'fuzzer_log_file': 'fuzzerLogFile-0-Uk5dXbv1zg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cdp', 'fuzzer_log_file': 'fuzzerLogFile-0-QAtHY2B3Hb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_lldp', 'fuzzer_log_file': 'fuzzerLogFile-0-IF69IwWeth'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:13.864 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.089 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.090 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IF69IwWeth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:14.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:16.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:16.992 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IF69IwWeth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.021 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.035 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.043 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:17.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.596 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.596 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.596 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IF69IwWeth.data with fuzzerLogFile-0-IF69IwWeth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.597 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TfhUbUgcIo.data with fuzzerLogFile-0-TfhUbUgcIo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.597 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Uk5dXbv1zg.data with fuzzerLogFile-0-Uk5dXbv1zg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.597 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QAtHY2B3Hb.data with fuzzerLogFile-0-QAtHY2B3Hb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.597 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.597 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.611 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.614 INFO fuzzer_profile - accummulate_profile: fuzz_edp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.616 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.618 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.639 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.640 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.641 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.642 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.642 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_lldp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.642 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_lldp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.644 INFO fuzzer_profile - accummulate_profile: fuzz_edp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.644 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.644 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.645 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.645 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_edp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_edp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.646 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.646 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.647 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.647 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_sonmp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sonmp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.648 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.649 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cdp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cdp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.653 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.653 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.653 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.653 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.656 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.656 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.656 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.656 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.656 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.659 INFO fuzzer_profile - accummulate_profile: fuzz_edp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.665 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.665 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.665 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.666 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.668 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.668 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.669 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.669 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.669 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:18.672 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.438 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.439 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.439 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.439 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.441 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.469 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.493 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.493 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.506 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240619/fuzz_sonmp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.898 INFO analysis - overlay_calltree_with_coverage: [+] found 15 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240619/fuzz_cdp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:20.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.300 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240619/fuzz_edp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.695 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240619/fuzz_lldp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:21.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.143 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.185 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.185 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.186 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.186 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.203 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.204 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.225 INFO html_report - create_all_function_table: Assembled a total of 899 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.225 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.254 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.255 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.255 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.255 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.255 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:22.974 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.257 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sonmp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.333 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.333 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.486 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.488 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.489 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.489 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.489 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.752 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cdp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.752 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.836 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.941 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.943 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.944 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.944 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.944 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:23.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.028 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_edp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.029 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (91 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.203 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.203 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.205 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.206 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 166 -- : 166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.207 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.333 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_lldp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.334 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (150 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.424 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.542 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.544 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.544 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:24.544 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:26.923 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:26.925 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:26.925 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:26.926 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:29.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:29.007 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:29.041 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:29.043 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:29.043 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:31.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:31.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:31.472 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:31.475 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:31.475 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:33.920 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:33.921 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:33.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:33.963 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:33.963 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:36.080 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:36.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:36.121 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:36.124 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:36.124 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:38.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:38.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:38.617 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:38.619 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:38.619 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:40.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:40.740 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:40.780 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:40.782 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:40.782 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:43.241 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:43.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:43.282 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:43.284 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:43.284 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:45.747 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:45.749 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:45.788 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:45.790 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:45.790 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:47.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:47.904 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:47.944 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:47.946 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:47.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.032 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.073 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['levent_loop', '_lldp_send', 'bufferevent_socket_connect_hostname', 'fdp_send', 'priv_init', 'edp_send', 'evutil_secure_rng_get_bytes', 'bufferevent_filter_new', 'event_reinit', 'evbuffer_readline'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.399 INFO html_report - create_all_function_table: Assembled a total of 899 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.417 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.453 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.454 INFO engine_input - analysis_func: Generating input for fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sonmp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.455 INFO engine_input - analysis_func: Generating input for fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.457 INFO engine_input - analysis_func: Generating input for fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: edp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.458 INFO engine_input - analysis_func: Generating input for fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.460 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.460 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.460 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.460 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.461 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.607 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.607 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.607 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.607 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.607 INFO annotated_cfg - analysis_func: Analysing: fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.608 INFO annotated_cfg - analysis_func: Analysing: fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.608 INFO annotated_cfg - analysis_func: Analysing: fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.609 INFO annotated_cfg - analysis_func: Analysing: fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240619/linux -- fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.618 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.676 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.734 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.791 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:10:50.843 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:03.398 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.107 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.107 INFO debug_info - create_friendly_debug_types: Have to create for 40584 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.263 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.280 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.298 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.316 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.334 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.353 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.597 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.615 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.634 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.652 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.669 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.687 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.707 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.725 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.743 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:04.761 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:06.743 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/interfaces.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/lldpd.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/interfaces-linux.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/priv-linux.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/priv.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/event.c ------- 161 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evutil.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/arc4random.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/signal.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_edp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/edp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/lldpd-structs.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/event.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/pattern.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/bitmap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/lldp.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/cdp.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/sonmp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/forward-linux.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/netlink.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/dmi-linux.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/compat/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/compat/strtonum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/version.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/marshal.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/lldpd-structs.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/client.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/privsep.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/privsep_io.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/privsep_fd.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/compat/setproctitle.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/ctl.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/buffer.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_sock.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/minheap-internal.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evutil_rand.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/log.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/epoll.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_filter.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_pair.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_sonmp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_lldp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_cdp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:07.079 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:07.182 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 10:11:07.183 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/295 files][ 0.0 B/ 85.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/295 files][ 0.0 B/ 85.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/295 files][ 0.0 B/ 85.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IF69IwWeth.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/295 files][ 0.0 B/ 85.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sonmp.covreport [Content-Type=application/octet-stream]... Step #8: / [0/295 files][ 0.0 B/ 85.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/295 files][ 30.4 KiB/ 85.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/295 files][822.4 KiB/ 85.0 MiB] 0% Done / [0/295 files][ 1.3 MiB/ 85.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/295 files][ 3.6 MiB/ 85.0 MiB] 4% Done / [1/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done / [2/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done / [3/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done / [4/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data [Content-Type=application/octet-stream]... Step #8: / [4/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done / [5/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/295 files][ 5.2 MiB/ 85.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done / [6/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done / [7/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [7/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done / [7/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_lldp.covreport [Content-Type=application/octet-stream]... Step #8: / [7/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done / [8/295 files][ 7.9 MiB/ 85.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done / [9/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfhUbUgcIo.data [Content-Type=application/octet-stream]... Step #8: / [9/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done / [10/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_edp_colormap.png [Content-Type=image/png]... Step #8: / [10/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cdp.covreport [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.3 MiB/ 85.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.8 MiB/ 85.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 9.8 MiB/ 85.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/295 files][ 10.2 MiB/ 85.0 MiB] 11% Done / [12/295 files][ 10.8 MiB/ 85.0 MiB] 12% Done / [13/295 files][ 10.8 MiB/ 85.0 MiB] 12% Done - - [14/295 files][ 10.8 MiB/ 85.0 MiB] 12% Done - [15/295 files][ 10.9 MiB/ 85.0 MiB] 12% Done - [16/295 files][ 10.9 MiB/ 85.0 MiB] 12% Done - [17/295 files][ 10.9 MiB/ 85.0 MiB] 12% Done - [18/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [19/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [20/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sonmp_colormap.png [Content-Type=image/png]... Step #8: - [20/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IF69IwWeth.data [Content-Type=application/octet-stream]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [22/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [23/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [26/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [26/295 files][ 11.0 MiB/ 85.0 MiB] 12% Done - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done - [28/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done - [29/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done - [30/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done - [31/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_lldp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done - [31/295 files][ 11.1 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [31/295 files][ 11.6 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 11.9 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [31/295 files][ 11.9 MiB/ 85.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IF69IwWeth.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [31/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [32/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [35/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [35/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [35/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cdp_colormap.png [Content-Type=image/png]... Step #8: - [36/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [36/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [36/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_edp.covreport [Content-Type=application/octet-stream]... Step #8: - [37/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [37/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [38/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done - [38/295 files][ 12.8 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/295 files][ 13.1 MiB/ 85.0 MiB] 15% Done - [38/295 files][ 13.1 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/295 files][ 13.3 MiB/ 85.0 MiB] 15% Done - [39/295 files][ 13.3 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/295 files][ 13.6 MiB/ 85.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/295 files][ 13.8 MiB/ 85.0 MiB] 16% Done - [39/295 files][ 13.8 MiB/ 85.0 MiB] 16% Done - [40/295 files][ 14.4 MiB/ 85.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/295 files][ 14.9 MiB/ 85.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/295 files][ 15.1 MiB/ 85.0 MiB] 17% Done - [40/295 files][ 15.1 MiB/ 85.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/295 files][ 15.6 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/295 files][ 15.6 MiB/ 85.0 MiB] 18% Done - [41/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [42/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [42/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfhUbUgcIo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 15.9 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done - [43/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uk5dXbv1zg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/295 files][ 16.1 MiB/ 85.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done - [45/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAtHY2B3Hb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [45/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done - [46/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/295 files][ 16.3 MiB/ 85.0 MiB] 19% Done - [47/295 files][ 17.3 MiB/ 85.0 MiB] 20% Done - [48/295 files][ 17.3 MiB/ 85.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/295 files][ 18.1 MiB/ 85.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/295 files][ 18.4 MiB/ 85.0 MiB] 21% Done - [49/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [49/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [49/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [49/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [49/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [49/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [50/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [51/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [51/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netpacket/packet.h [Content-Type=text/x-chdr]... Step #8: - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/ethernet.h [Content-Type=text/x-chdr]... Step #8: - [52/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [53/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [54/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: - [55/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [56/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [56/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [56/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [57/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [58/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [58/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [59/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [60/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [60/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [60/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [60/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [61/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [61/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done - [61/295 files][ 19.4 MiB/ 85.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [61/295 files][ 19.6 MiB/ 85.0 MiB] 23% Done - [61/295 files][ 19.6 MiB/ 85.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [61/295 files][ 19.8 MiB/ 85.0 MiB] 23% Done \ \ [61/295 files][ 19.8 MiB/ 85.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: \ [61/295 files][ 19.8 MiB/ 85.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: \ [61/295 files][ 20.8 MiB/ 85.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_cdp.c [Content-Type=text/x-csrc]... Step #8: \ [61/295 files][ 20.8 MiB/ 85.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_lldp.c [Content-Type=text/x-csrc]... Step #8: \ [61/295 files][ 21.0 MiB/ 85.0 MiB] 24% Done \ [62/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done \ [63/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done \ [63/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: \ [63/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_sonmp.c [Content-Type=text/x-csrc]... Step #8: \ [63/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done \ [63/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done \ [63/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if_bridge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/ethtool.h [Content-Type=text/x-chdr]... Step #8: \ [63/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done \ [64/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done \ [64/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/filter.h [Content-Type=text/x-chdr]... Step #8: \ [65/295 files][ 21.4 MiB/ 85.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: \ [65/295 files][ 21.7 MiB/ 85.0 MiB] 25% Done \ [65/295 files][ 22.0 MiB/ 85.0 MiB] 25% Done \ [66/295 files][ 22.0 MiB/ 85.0 MiB] 25% Done \ [67/295 files][ 22.0 MiB/ 85.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_edp.c [Content-Type=text/x-csrc]... Step #8: \ [67/295 files][ 22.0 MiB/ 85.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if_packet.h [Content-Type=text/x-chdr]... Step #8: \ [68/295 files][ 22.2 MiB/ 85.0 MiB] 26% Done \ [68/295 files][ 22.3 MiB/ 85.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/rtnetlink.h [Content-Type=text/x-chdr]... Step #8: \ [69/295 files][ 22.3 MiB/ 85.0 MiB] 26% Done \ [70/295 files][ 22.3 MiB/ 85.0 MiB] 26% Done \ [71/295 files][ 22.3 MiB/ 85.0 MiB] 26% Done \ [71/295 files][ 22.3 MiB/ 85.0 MiB] 26% Done \ [72/295 files][ 22.6 MiB/ 85.0 MiB] 26% Done \ [73/295 files][ 22.6 MiB/ 85.0 MiB] 26% Done \ [73/295 files][ 23.1 MiB/ 85.0 MiB] 27% Done \ [74/295 files][ 23.1 MiB/ 85.0 MiB] 27% Done \ [75/295 files][ 23.1 MiB/ 85.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if_addr.h [Content-Type=text/x-chdr]... Step #8: \ [76/295 files][ 23.1 MiB/ 85.0 MiB] 27% Done \ [76/295 files][ 23.8 MiB/ 85.0 MiB] 28% Done \ [77/295 files][ 24.1 MiB/ 85.0 MiB] 28% Done \ [78/295 files][ 24.1 MiB/ 85.0 MiB] 28% Done \ [79/295 files][ 24.1 MiB/ 85.0 MiB] 28% Done \ [80/295 files][ 24.1 MiB/ 85.0 MiB] 28% Done \ [81/295 files][ 24.4 MiB/ 85.0 MiB] 28% Done \ [82/295 files][ 24.4 MiB/ 85.0 MiB] 28% Done \ [83/295 files][ 24.4 MiB/ 85.0 MiB] 28% Done \ [84/295 files][ 24.4 MiB/ 85.0 MiB] 28% Done \ [85/295 files][ 24.4 MiB/ 85.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: \ [86/295 files][ 25.9 MiB/ 85.0 MiB] 30% Done \ [87/295 files][ 25.9 MiB/ 85.0 MiB] 30% Done \ [88/295 files][ 26.2 MiB/ 85.0 MiB] 30% Done \ [89/295 files][ 26.2 MiB/ 85.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/hdlc/ioctl.h [Content-Type=text/x-chdr]... Step #8: \ [90/295 files][ 26.4 MiB/ 85.0 MiB] 31% Done \ [91/295 files][ 26.4 MiB/ 85.0 MiB] 31% Done \ [91/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [91/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [92/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [93/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [94/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [95/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [96/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [97/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: \ [98/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [98/295 files][ 26.7 MiB/ 85.0 MiB] 31% Done \ [99/295 files][ 26.8 MiB/ 85.0 MiB] 31% Done \ [100/295 files][ 26.8 MiB/ 85.0 MiB] 31% Done \ [100/295 files][ 26.8 MiB/ 85.0 MiB] 31% Done \ [101/295 files][ 26.8 MiB/ 85.0 MiB] 31% Done \ [102/295 files][ 26.9 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: \ [102/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: \ [102/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: \ [102/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done \ [103/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done \ [104/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: \ [104/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done \ [105/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done \ [106/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done \ [107/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: \ [107/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/select.c [Content-Type=text/x-csrc]... Step #8: \ [107/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/event.c [Content-Type=text/x-csrc]... Step #8: \ [107/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: \ [107/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: \ [107/295 files][ 27.0 MiB/ 85.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: \ [107/295 files][ 27.6 MiB/ 85.0 MiB] 32% Done \ [108/295 files][ 27.8 MiB/ 85.0 MiB] 32% Done \ [109/295 files][ 27.8 MiB/ 85.0 MiB] 32% Done \ [110/295 files][ 27.8 MiB/ 85.0 MiB] 32% Done \ [111/295 files][ 27.8 MiB/ 85.0 MiB] 32% Done \ [112/295 files][ 27.8 MiB/ 85.0 MiB] 32% Done \ [113/295 files][ 27.8 MiB/ 85.0 MiB] 32% Done \ [114/295 files][ 27.8 MiB/ 85.0 MiB] 32% Done \ [115/295 files][ 28.3 MiB/ 85.0 MiB] 33% Done \ [116/295 files][ 28.3 MiB/ 85.0 MiB] 33% Done \ [117/295 files][ 28.3 MiB/ 85.0 MiB] 33% Done \ [118/295 files][ 28.3 MiB/ 85.0 MiB] 33% Done \ [119/295 files][ 28.6 MiB/ 85.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: \ [119/295 files][ 28.8 MiB/ 85.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/log.c [Content-Type=text/x-csrc]... Step #8: \ [119/295 files][ 28.8 MiB/ 85.0 MiB] 33% Done \ [120/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [121/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [122/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [123/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [124/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [125/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [126/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: \ [127/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [128/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [129/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [130/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [131/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [132/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [133/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [134/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [135/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [136/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [137/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [138/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [139/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done \ [139/295 files][ 28.9 MiB/ 85.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: \ [139/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [140/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: \ [140/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [141/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: \ [141/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: \ [141/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: \ [141/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [142/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: \ [142/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [143/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: \ [143/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [144/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [145/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [146/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: \ [146/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done \ [147/295 files][ 29.0 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: \ [147/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: \ [147/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: \ [147/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done \ [148/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done \ [149/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: \ [150/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done \ [151/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: \ [151/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: \ [152/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done \ [153/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done \ [154/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done \ [155/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done \ [155/295 files][ 29.1 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [156/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [157/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [157/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [158/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [159/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: \ [159/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [160/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [161/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [162/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done \ [162/295 files][ 29.3 MiB/ 85.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: \ [163/295 files][ 29.6 MiB/ 85.0 MiB] 34% Done \ [163/295 files][ 29.8 MiB/ 85.0 MiB] 35% Done \ [164/295 files][ 30.1 MiB/ 85.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: \ [164/295 files][ 31.1 MiB/ 85.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [164/295 files][ 32.2 MiB/ 85.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/ctl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/ctl.h [Content-Type=text/x-chdr]... Step #8: \ [164/295 files][ 34.5 MiB/ 85.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/lldpd-structs.c [Content-Type=text/x-csrc]... Step #8: \ [164/295 files][ 34.7 MiB/ 85.0 MiB] 40% Done \ [164/295 files][ 35.2 MiB/ 85.0 MiB] 41% Done \ [165/295 files][ 35.5 MiB/ 85.0 MiB] 41% Done \ [166/295 files][ 35.5 MiB/ 85.0 MiB] 41% Done \ [167/295 files][ 35.8 MiB/ 85.0 MiB] 42% Done \ [167/295 files][ 35.8 MiB/ 85.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/marshal.h [Content-Type=text/x-chdr]... Step #8: \ [167/295 files][ 37.9 MiB/ 85.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/lldpd-structs.h [Content-Type=text/x-chdr]... Step #8: \ [168/295 files][ 37.9 MiB/ 85.0 MiB] 44% Done \ [168/295 files][ 37.9 MiB/ 85.0 MiB] 44% Done \ [169/295 files][ 37.9 MiB/ 85.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/compat/strtonum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/compat/strlcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/compat/setproctitle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/log.c [Content-Type=text/x-csrc]... Step #8: \ [170/295 files][ 38.1 MiB/ 85.0 MiB] 44% Done \ [171/295 files][ 38.1 MiB/ 85.0 MiB] 44% Done \ [171/295 files][ 38.1 MiB/ 85.0 MiB] 44% Done \ [172/295 files][ 38.1 MiB/ 85.0 MiB] 44% Done \ [173/295 files][ 38.1 MiB/ 85.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/bitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/privsep_fd.c [Content-Type=text/x-csrc]... Step #8: \ [173/295 files][ 38.1 MiB/ 85.0 MiB] 44% Done \ [173/295 files][ 38.1 MiB/ 85.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/netlink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/marshal.c [Content-Type=text/x-csrc]... Step #8: \ [173/295 files][ 38.3 MiB/ 85.0 MiB] 45% Done \ [173/295 files][ 38.3 MiB/ 85.0 MiB] 45% Done | | [174/295 files][ 38.3 MiB/ 85.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/frame.h [Content-Type=text/x-chdr]... Step #8: | [174/295 files][ 38.6 MiB/ 85.0 MiB] 45% Done | [175/295 files][ 38.6 MiB/ 85.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/priv-linux.c [Content-Type=text/x-csrc]... Step #8: | [175/295 files][ 38.9 MiB/ 85.0 MiB] 45% Done | [175/295 files][ 39.1 MiB/ 85.0 MiB] 46% Done | [176/295 files][ 39.1 MiB/ 85.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/interfaces-linux.c [Content-Type=text/x-csrc]... Step #8: | [176/295 files][ 39.4 MiB/ 85.0 MiB] 46% Done | [177/295 files][ 39.7 MiB/ 85.0 MiB] 46% Done | [177/295 files][ 39.9 MiB/ 85.0 MiB] 46% Done | [178/295 files][ 39.9 MiB/ 85.0 MiB] 46% Done | [178/295 files][ 40.7 MiB/ 85.0 MiB] 47% Done | [179/295 files][ 41.2 MiB/ 85.0 MiB] 48% Done | [180/295 files][ 41.2 MiB/ 85.0 MiB] 48% Done | [181/295 files][ 41.2 MiB/ 85.0 MiB] 48% Done | [182/295 files][ 41.2 MiB/ 85.0 MiB] 48% Done | [183/295 files][ 41.5 MiB/ 85.0 MiB] 48% Done | [184/295 files][ 41.5 MiB/ 85.0 MiB] 48% Done | [185/295 files][ 43.5 MiB/ 85.0 MiB] 51% Done | [186/295 files][ 43.5 MiB/ 85.0 MiB] 51% Done | [187/295 files][ 43.5 MiB/ 85.0 MiB] 51% Done | [188/295 files][ 43.8 MiB/ 85.0 MiB] 51% Done | [189/295 files][ 43.8 MiB/ 85.0 MiB] 51% Done | [190/295 files][ 43.8 MiB/ 85.0 MiB] 51% Done | [191/295 files][ 44.0 MiB/ 85.0 MiB] 51% Done | [192/295 files][ 45.9 MiB/ 85.0 MiB] 54% Done | [193/295 files][ 45.9 MiB/ 85.0 MiB] 54% Done | [194/295 files][ 46.2 MiB/ 85.0 MiB] 54% Done | [195/295 files][ 46.2 MiB/ 85.0 MiB] 54% Done | [196/295 files][ 46.2 MiB/ 85.0 MiB] 54% Done | [197/295 files][ 46.2 MiB/ 85.0 MiB] 54% Done | [198/295 files][ 46.4 MiB/ 85.0 MiB] 54% Done | [199/295 files][ 47.2 MiB/ 85.0 MiB] 55% Done | [200/295 files][ 47.2 MiB/ 85.0 MiB] 55% Done | [201/295 files][ 47.2 MiB/ 85.0 MiB] 55% Done | [202/295 files][ 47.2 MiB/ 85.0 MiB] 55% Done | [203/295 files][ 47.2 MiB/ 85.0 MiB] 55% Done | [204/295 files][ 49.1 MiB/ 85.0 MiB] 57% Done | [205/295 files][ 49.1 MiB/ 85.0 MiB] 57% Done | [206/295 files][ 49.4 MiB/ 85.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/priv.c [Content-Type=text/x-csrc]... Step #8: | [207/295 files][ 50.9 MiB/ 85.0 MiB] 59% Done | [207/295 files][ 51.9 MiB/ 85.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/interfaces.c [Content-Type=text/x-csrc]... Step #8: | [208/295 files][ 52.5 MiB/ 85.0 MiB] 61% Done | [209/295 files][ 52.5 MiB/ 85.0 MiB] 61% Done | [209/295 files][ 53.0 MiB/ 85.0 MiB] 62% Done | [210/295 files][ 53.0 MiB/ 85.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/privsep_io.c [Content-Type=text/x-csrc]... Step #8: | [211/295 files][ 54.3 MiB/ 85.0 MiB] 63% Done | [211/295 files][ 54.3 MiB/ 85.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/event.c [Content-Type=text/x-csrc]... Step #8: | [211/295 files][ 55.6 MiB/ 85.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/lldpd.c [Content-Type=text/x-csrc]... Step #8: | [211/295 files][ 57.1 MiB/ 85.0 MiB] 67% Done | [212/295 files][ 57.4 MiB/ 85.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/sonmp.h [Content-Type=text/x-chdr]... Step #8: | [212/295 files][ 60.2 MiB/ 85.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/privsep.c [Content-Type=text/x-csrc]... Step #8: | [213/295 files][ 62.7 MiB/ 85.0 MiB] 73% Done | [214/295 files][ 62.7 MiB/ 85.0 MiB] 73% Done | [215/295 files][ 62.7 MiB/ 85.0 MiB] 73% Done | [216/295 files][ 65.0 MiB/ 85.0 MiB] 76% Done | [217/295 files][ 65.0 MiB/ 85.0 MiB] 76% Done | [218/295 files][ 65.0 MiB/ 85.0 MiB] 76% Done | [219/295 files][ 65.0 MiB/ 85.0 MiB] 76% Done | [220/295 files][ 65.5 MiB/ 85.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/pattern.c [Content-Type=text/x-csrc]... Step #8: | [220/295 files][ 66.0 MiB/ 85.0 MiB] 77% Done | [221/295 files][ 66.7 MiB/ 85.0 MiB] 78% Done | [222/295 files][ 66.7 MiB/ 85.0 MiB] 78% Done | [222/295 files][ 67.2 MiB/ 85.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/lldp.c [Content-Type=text/x-csrc]... Step #8: | [222/295 files][ 67.5 MiB/ 85.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/client.c [Content-Type=text/x-csrc]... Step #8: | [222/295 files][ 67.8 MiB/ 85.0 MiB] 79% Done | [223/295 files][ 68.0 MiB/ 85.0 MiB] 80% Done | [224/295 files][ 68.0 MiB/ 85.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/lldpd.h [Content-Type=text/x-chdr]... Step #8: | [224/295 files][ 68.0 MiB/ 85.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/dmi-linux.c [Content-Type=text/x-csrc]... Step #8: | [224/295 files][ 68.3 MiB/ 85.0 MiB] 80% Done | [225/295 files][ 68.3 MiB/ 85.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/forward-linux.c [Content-Type=text/x-csrc]... Step #8: | [225/295 files][ 68.6 MiB/ 85.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/edp.c [Content-Type=text/x-csrc]... Step #8: | [225/295 files][ 68.8 MiB/ 85.0 MiB] 81% Done | [226/295 files][ 69.1 MiB/ 85.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/frame.c [Content-Type=text/x-csrc]... Step #8: | [226/295 files][ 69.3 MiB/ 85.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/sonmp.c [Content-Type=text/x-csrc]... Step #8: | [226/295 files][ 69.6 MiB/ 85.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/cdp.c [Content-Type=text/x-csrc]... Step #8: | [227/295 files][ 69.6 MiB/ 85.0 MiB] 81% Done | [227/295 files][ 69.6 MiB/ 85.0 MiB] 81% Done | [228/295 files][ 69.6 MiB/ 85.0 MiB] 81% Done | [229/295 files][ 71.0 MiB/ 85.0 MiB] 83% Done | [230/295 files][ 72.5 MiB/ 85.0 MiB] 85% Done | [231/295 files][ 72.5 MiB/ 85.0 MiB] 85% Done | [232/295 files][ 72.6 MiB/ 85.0 MiB] 85% Done | [233/295 files][ 72.6 MiB/ 85.0 MiB] 85% Done | [234/295 files][ 72.6 MiB/ 85.0 MiB] 85% Done | [235/295 files][ 72.6 MiB/ 85.0 MiB] 85% Done | [236/295 files][ 72.6 MiB/ 85.0 MiB] 85% Done | [237/295 files][ 72.7 MiB/ 85.0 MiB] 85% Done | [238/295 files][ 72.7 MiB/ 85.0 MiB] 85% Done | [239/295 files][ 72.7 MiB/ 85.0 MiB] 85% Done | [240/295 files][ 72.7 MiB/ 85.0 MiB] 85% Done | [241/295 files][ 72.7 MiB/ 85.0 MiB] 85% Done | [242/295 files][ 73.2 MiB/ 85.0 MiB] 86% Done | [243/295 files][ 73.4 MiB/ 85.0 MiB] 86% Done | [244/295 files][ 74.8 MiB/ 85.0 MiB] 88% Done | [245/295 files][ 77.4 MiB/ 85.0 MiB] 91% Done | [246/295 files][ 77.7 MiB/ 85.0 MiB] 91% Done | [247/295 files][ 77.9 MiB/ 85.0 MiB] 91% Done | [248/295 files][ 77.9 MiB/ 85.0 MiB] 91% Done | [249/295 files][ 77.9 MiB/ 85.0 MiB] 91% Done | [250/295 files][ 77.9 MiB/ 85.0 MiB] 91% Done | [251/295 files][ 77.9 MiB/ 85.0 MiB] 91% Done | [252/295 files][ 77.9 MiB/ 85.0 MiB] 91% Done | [253/295 files][ 77.9 MiB/ 85.0 MiB] 91% Done | [254/295 files][ 78.1 MiB/ 85.0 MiB] 91% Done | [255/295 files][ 78.1 MiB/ 85.0 MiB] 91% Done | [256/295 files][ 78.1 MiB/ 85.0 MiB] 91% Done | [257/295 files][ 79.6 MiB/ 85.0 MiB] 93% Done | [258/295 files][ 79.6 MiB/ 85.0 MiB] 93% Done | [259/295 files][ 80.4 MiB/ 85.0 MiB] 94% Done | [260/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [261/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [262/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [263/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [264/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [265/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [266/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [267/295 files][ 81.6 MiB/ 85.0 MiB] 96% Done | [268/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done | [269/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done | [270/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done | [271/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done | [272/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done | [273/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done | [274/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done | [275/295 files][ 81.7 MiB/ 85.0 MiB] 96% Done / / [276/295 files][ 82.5 MiB/ 85.0 MiB] 97% Done / [277/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [278/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [279/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [280/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [281/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [282/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [283/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [284/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [285/295 files][ 82.6 MiB/ 85.0 MiB] 97% Done / [286/295 files][ 83.4 MiB/ 85.0 MiB] 98% Done / [287/295 files][ 83.4 MiB/ 85.0 MiB] 98% Done / [288/295 files][ 83.4 MiB/ 85.0 MiB] 98% Done / [289/295 files][ 85.0 MiB/ 85.0 MiB] 99% Done / [290/295 files][ 85.0 MiB/ 85.0 MiB] 99% Done / [291/295 files][ 85.0 MiB/ 85.0 MiB] 99% Done / [292/295 files][ 85.0 MiB/ 85.0 MiB] 99% Done / [293/295 files][ 85.0 MiB/ 85.0 MiB] 99% Done / [294/295 files][ 85.0 MiB/ 85.0 MiB] 99% Done / [295/295 files][ 85.0 MiB/ 85.0 MiB] 100% Done Step #8: Operation completed over 295 objects/85.0 MiB. Finished Step #8 PUSH DONE