starting build "3b0e4ec1-454c-4e8a-bd4d-f3bf51ba9dcb" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: f8c04c40c688: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 4e6532c1e162: Waiting Step #0: f82b90fd3e29: Waiting Step #0: db8b651e5316: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240522/fuzz_cdp.covreport... Step #1: / [0/4 files][ 0.0 B/216.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240522/fuzz_edp.covreport... Step #1: / [0/4 files][ 0.0 B/216.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240522/fuzz_lldp.covreport... Step #1: / [0/4 files][ 0.0 B/216.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/lldpd/textcov_reports/20240522/fuzz_sonmp.covreport... Step #1: / [0/4 files][ 0.0 B/216.5 KiB] 0% Done / [1/4 files][ 96.7 KiB/216.5 KiB] 44% Done / [2/4 files][ 96.7 KiB/216.5 KiB] 44% Done / [3/4 files][195.4 KiB/216.5 KiB] 90% Done / [4/4 files][216.5 KiB/216.5 KiB] 100% Done Step #1: Operation completed over 4 objects/216.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 228 Step #2: -rw-r--r-- 1 root root 41150 May 22 10:09 fuzz_edp.covreport Step #2: -rw-r--r-- 1 root root 57840 May 22 10:09 fuzz_cdp.covreport Step #2: -rw-r--r-- 1 root root 101114 May 22 10:09 fuzz_lldp.covreport Step #2: -rw-r--r-- 1 root root 21548 May 22 10:09 fuzz_sonmp.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 2af4c62c4868: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 629364863e03: Waiting Step #4: b7f4aba96676: Waiting Step #4: a60c1afcc4de: Waiting Step #4: b183bf4b4905: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 684bf5ceae20: Waiting Step #4: aa7628f757ea: Waiting Step #4: 0d403ab20828: Waiting Step #4: edf30144e380: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: f9f618c603e5: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: a9c74f632174: Pull complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y autoconf libtool-bin pkg-config Step #4: ---> Running in e3a913dd5e67 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Fetched 22.1 MB in 5s (4624 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libtool-bin Step #4: libxml2 m4 pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.8 MB of archives. Step #4: After this operation, 56.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.8 MB in 3s (4765 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libtool-bin. Step #4: Preparing to unpack .../17-libtool-bin_2.4.6-14_amd64.deb ... Step #4: Unpacking libtool-bin (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../18-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libtool-bin (2.4.6-14) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container e3a913dd5e67 Step #4: ---> 43c7ddccf36c Step #4: Step 3/5 : RUN git clone --recursive https://github.com/lldpd/lldpd.git Step #4: ---> Running in c2b84aad9c6b Step #4: Cloning into 'lldpd'... Step #4: Submodule 'libevent' (https://github.com/libevent/libevent.git) registered for path 'libevent' Step #4: Cloning into '/src/lldpd/libevent'... Step #4: Submodule path 'libevent': checked out '5df3037d10556bfcb675bc73e516978b75fc7bc7' Step #4: Removing intermediate container c2b84aad9c6b Step #4: ---> 7c7e2daa9f0e Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> a446842af1c3 Step #4: Step 5/5 : WORKDIR $SRC/lldpd/ Step #4: ---> Running in 7b760d73168d Step #4: Removing intermediate container 7b760d73168d Step #4: ---> 41cb75b924d9 Step #4: Successfully built 41cb75b924d9 Step #4: Successfully tagged gcr.io/oss-fuzz/lldpd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lldpd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileZMTnDN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lldpd/.git Step #5 - "srcmap": + GIT_DIR=/src/lldpd Step #5 - "srcmap": + cd /src/lldpd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/lldpd/lldpd.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9067c45d334c282d185d88c9580863316b1f4d50 Step #5 - "srcmap": + jq_inplace /tmp/fileZMTnDN '."/src/lldpd" = { type: "git", url: "https://github.com/lldpd/lldpd.git", rev: "9067c45d334c282d185d88c9580863316b1f4d50" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFywkuc Step #5 - "srcmap": + cat /tmp/fileZMTnDN Step #5 - "srcmap": + jq '."/src/lldpd" = { type: "git", url: "https://github.com/lldpd/lldpd.git", rev: "9067c45d334c282d185d88c9580863316b1f4d50" }' Step #5 - "srcmap": + mv /tmp/fileFywkuc /tmp/fileZMTnDN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileZMTnDN Step #5 - "srcmap": + rm /tmp/fileZMTnDN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/lldpd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/lldpd/lldpd.git", Step #5 - "srcmap": "rev": "9067c45d334c282d185d88c9580863316b1f4d50" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: updating git submodules Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: start libtoolize to get ltmain.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: reconfigure with autoreconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I m4 --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: adding subdirectory libevent to autoreconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory build-aux Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autogen.sh: for the next step, run ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-shared --enable-pie --enable-fuzzer=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: doxygen not found - will not generate any doxygen documentation Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wunknown-warning-option... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fdiagnostics-show-option... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fdiagnostics-color=auto... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fno-omit-frame-pointer... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -funsigned-char... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -pipe... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wall... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -W... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wextra... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wformat... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wformat-security... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wimplicit-fallthrough... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wfatal-errors... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wheader-guard... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wdocumentation... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Winline... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wpointer-arith... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wmissing-prototypes... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-cast-align... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-unused-parameter... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-missing-field-initializers... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -Wno-sign-compare... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts the -Wl,-z,relro flag... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts the -Wl,-z,now flag... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for typeof syntax and keyword spelling... typeof Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector-all... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector-strong... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-protector-strong... (cached) no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fstack-clash-protection... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -D_FORTIFY_SOURCE=2... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -fPIE... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts the -fPIE -pie flag... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking if host OS is supported... yes (Linux) Step #6 - "compile-libfuzzer-introspector-x86_64": checking CFLAGS for gcc -D_GNU_SOURCE... no, obsolete Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/nameser.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/valgrind.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libc defines __progname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler understands __alignof__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible realloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking vfork.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking vfork.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working vfork... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libbsd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtonum... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daemon... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing res_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for check... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libevent... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: using shipped libevent Step #6 - "compile-libfuzzer-introspector-x86_64": === configuring in libevent (/src/lldpd/libevent) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=NONE' '--disable-shared' '--enable-pie' '--enable-fuzzer=-fsanitize=fuzzer' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' --enable-silent-rules --disable-libevent-regress --disable-thread-support --disable-openssl --disable-malloc-replacement --disable-debug-mode --enable-function-sections --disable-shared --with-pic --enable-static --cache-file=/dev/null --srcdir=. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang needs -traditional... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntoa... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing sendfile... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WIN32... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MIDIPIX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CYGWIN... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking if pkg-config is at least version 0.15.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach_time.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in6.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/devpoll.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/event.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/eventfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sendfile.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timerfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for afunix.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TAILQ_FOREACH in sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timeradd in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timercmp in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerclear in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerisset in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_addrandom... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for eventfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_create1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getegid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getifaddrs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for issetugid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach_absolute_time... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendfile... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for splice... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerfd_create... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for umask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnameinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprotobynumber... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for F_SETFD in fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_ctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port_create... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fd_mask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_un... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct addrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in.sin_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6.sin6_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.__ss_family... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct linger... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __func__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __FUNCTION__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if linker supports omitting unused code and data... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_openssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating evconfig-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": === end of configure in libevent (/src/lldpd/libevent/libevent) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libcap... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libcap (without pkg-config)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a readline compatible library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libxml2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xml2-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable use of pre-0.9.2 JSON/json-c format... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable systemtap/DTrace trace support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Privilege separation... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Cisco Discovery Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Foundry Discovery Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Extreme Discovery Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable SynOptics Network Management Protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable LLDP-MED extension... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Dot1 extension (VLAN stuff)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Dot3 extension (PHY stuff)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Custom TLV support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable compatibility with Linux kernel older than 2.6.39... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for build time... 2024-05-22T10:11:15Z Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/compat/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/daemon/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating osx/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ------------------ Summary ------------------ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd version 1.0.18-31-g9067c45 Step #6 - "compile-libfuzzer-introspector-x86_64": OS.............: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": Prefix.........: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": C Compiler.....: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": Linker.........: /usr/bin/ld -Wl,-z,relro -Wl,-z,now -fPIE -pie Step #6 - "compile-libfuzzer-introspector-x86_64": Libevent.......: embedded Step #6 - "compile-libfuzzer-introspector-x86_64": Readline.......: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Optional features: Step #6 - "compile-libfuzzer-introspector-x86_64": SNMP support...: no Step #6 - "compile-libfuzzer-introspector-x86_64": CDP............: yes Step #6 - "compile-libfuzzer-introspector-x86_64": FDP............: yes Step #6 - "compile-libfuzzer-introspector-x86_64": EDP............: yes Step #6 - "compile-libfuzzer-introspector-x86_64": SONMP..........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LLDPMED........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": DOT1...........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": DOT3...........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": CUSTOM.........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": XML output.....: no Step #6 - "compile-libfuzzer-introspector-x86_64": Oldies support.: no Step #6 - "compile-libfuzzer-introspector-x86_64": seccomp........: no Step #6 - "compile-libfuzzer-introspector-x86_64": libbsd.........: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Privilege separation: Step #6 - "compile-libfuzzer-introspector-x86_64": Enabled........: yes Step #6 - "compile-libfuzzer-introspector-x86_64": User/group.....: _lldpd/_lldpd Step #6 - "compile-libfuzzer-introspector-x86_64": Chroot.........: /usr/local/var/run/lldpd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Instrumentation (for devs only): Step #6 - "compile-libfuzzer-introspector-x86_64": Sanitizers.....: none Step #6 - "compile-libfuzzer-introspector-x86_64": Coverage.......: no Step #6 - "compile-libfuzzer-introspector-x86_64": ------------- Compiler version -------------- Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": -------------- Linker version --------------- Step #6 - "compile-libfuzzer-introspector-x86_64": GNU ld (GNU Binutils for Ubuntu) 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2020 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This program is free software; you may redistribute it under the terms of Step #6 - "compile-libfuzzer-introspector-x86_64": the GNU General Public License version 3 or (at your option) a later version. Step #6 - "compile-libfuzzer-introspector-x86_64": This program has absolutely no warranty. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Check the above options and compile with: Step #6 - "compile-libfuzzer-introspector-x86_64": make Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/compat Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/compat' Step #6 - "compile-libfuzzer-introspector-x86_64": CC empty.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC setproctitle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strtonum.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcompat.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/compat' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": log.c:157:7: warning: call to undeclared function 'vasprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | if (vasprintf(&result, fmt, ap) != -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": log.c:179:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 179 | if (asprintf(&nfmt, "%s %s%s%s]%s %s\n", date(), translate(STDERR_FILENO, pri), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": log.c:203:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 203 | if (asprintf(&nfmt, "%s: %s", emsg, strerror(errno)) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC marshal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ctl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpd-structs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcommon-daemon-lib.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcommon-daemon-client.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/daemon Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-frame.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-priv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": priv.c:643:6: warning: call to undeclared function 'setresgid'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 643 | if (setresgid(gid, gid, gid) == -1) fatal("privsep", "setresgid() failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": priv.c:649:6: warning: call to undeclared function 'setresuid'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 649 | if (setresuid(uid, uid, uid) == -1) fatal("privsep", "setresuid() failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-privsep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-privsep_io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-privsep_fd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-interfaces.lo Step #6 - "compile-libfuzzer-introspector-x86_64": interfaces.c:222:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | if (asprintf(&name, "vlan%d", vlan_id) == -1) return; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../libevent && make) Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/dns-example.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_filter.c:517:22: warning: unused variable 'bev' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 517 | struct bufferevent *bev = downcast(bevf); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_pair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_ratelim.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_sock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evthread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": evutil.c:213:21: warning: argument 'fd' of type 'int[2]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | evutil_socket_t fd[2]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./util-internal.h:306:62: note: previously declared as 'int[]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | int evutil_ersatz_socketpair_(int, int , int, evutil_socket_t[]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC listener.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": strlcpy.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | event_strlcpy_(dst, src, siz) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC select.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC poll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epoll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC signal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evdns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event_tagging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evrpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/dns-example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function filename: /src/lldpd/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:23 : Logging next yaml tile to /src/allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/event-read-fifo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/event-read-fifo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function filename: /src/lldpd/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:24 : Logging next yaml tile to /src/allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/hello-world.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/hello-world Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function filename: /src/lldpd/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:25 : Logging next yaml tile to /src/allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/http-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/http-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Main function filename: /src/lldpd/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:26 : Logging next yaml tile to /src/allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/http-connect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/http-connect Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/lldpd/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/signal-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/signal-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Main function filename: /src/lldpd/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:29 : Logging next yaml tile to /src/allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sample/time-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sample/time-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Main function filename: /src/lldpd/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:30 : Logging next yaml tile to /src/allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_core.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/lldpd/libevent' Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-lldpd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:323:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 323 | if (asprintf(&description, "%s", neighbor) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:327:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 327 | if (asprintf(&description, "%d neighbor%s", neighbors, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1210:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1210 | if (asprintf(&LOCAL_CHASSIS(cfg)->c_descr, "%s", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1216:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1216 | if (asprintf(&LOCAL_CHASSIS(cfg)->c_descr, "%s %s %s %s %s", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1223:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1223 | if (asprintf(&LOCAL_CHASSIS(cfg)->c_descr, "%s", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1324:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1324 | if (asprintf(&lockname, "%s.lock", cfg->g_ctlname) != -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1485:18: warning: incompatible pointer types passing 'struct sockaddr_un *' to parameter of type 'const struct sockaddr *' [-Wincompatible-pointer-types] Step #6 - "compile-libfuzzer-introspector-x86_64": 1485 | if (connect(fd, &sun, sizeof(sun)) != 0) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h:126:52: note: passing argument to parameter '__addr' here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | extern int connect (int __fd, __CONST_SOCKADDR_ARG __addr, socklen_t __len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpd.c:1844:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 1844 | if (asprintf(&lockname, "%s.lock", ctlname) == -1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-pattern.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-bitmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-lldp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-cdp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": protocols/cdp.c:565:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | if (asprintf(&vlan->v_name, "VLAN #%d", vlan->v_vid) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-sonmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": protocols/sonmp.c:337:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 337 | if (asprintf(&chassis->c_name, "%s", inet_ntoa(address)) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols/liblldpd_la-edp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": protocols/edp.c:352:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | asprintf(&port->p_id, "%d/%d", edp_slot + 1, edp_port + 1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-forward-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-interfaces-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-netlink.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-dmi-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblldpd_la-priv-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": priv-linux.c:264:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 264 | if (asprintf(&file, SYSFS_CLASS_NET "%s/ifalias", name) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblldpd.la Step #6 - "compile-libfuzzer-introspector-x86_64": copying selected object files to avoid basename conflicts... Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lldpd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Main function filename: /src/lldpd/src/daemon/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:34 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN lldpd.8 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/daemon' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC errors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC helpers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/config.lo Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/config.c:193:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 193 | if (asprintf(&canary, "%d%s", key, value ? value : "(NULL)") == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/config.c:319:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 319 | if (asprintf(&canary, "%d%ld", key, value) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/dot1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/dot3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/interface.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/med.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/mgmt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/port.lo Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/port.c:593:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | if (asprintf(&canary, "%d%p%s", key, value, set.ifname) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/custom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atoms/chassis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/chassis.c:143:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | if (asprintf(&canary, "%d%s", key, value ? value : "(NULL)") == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": atoms/chassis.c:254:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 254 | if (asprintf(&canary, "%d%ld", key, value) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": GEN atom-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC atom-glue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixedpoint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": fixedpoint.c:122:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | if (asprintf(&frac, ".%0*llu", len, decimal) == -1) return NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fixedpoint.c:124:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | if (asprintf(&result, "%s%llu%s%c", (suffix == NULL && negative) ? "-" : "", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfixedpoint.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblldpctl.la Step #6 - "compile-libfuzzer-introspector-x86_64": GEN lldpctl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/client Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/src/client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-lldpcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": lldpcli.c:416:7: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 416 | if (asprintf(&fullname, "%s/%s", arg, namelist[i]->d_name) != -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lldpcli.c:546:8: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 546 | if (asprintf(&line, "%s%s%s", prev ? prev : "show neigh ports ", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-display.o Step #6 - "compile-libfuzzer-introspector-x86_64": display.c:604:6: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | if (asprintf(&ttl, "%lu", tx_interval) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-med.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-inv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-dot3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-power.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-lldp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-conf-system.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": commands.c:449:10: warning: call to undeclared function 'asprintf'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 449 | asprintf(&lockname, "%s.lock", ctlname) == Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-show.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-tokenizer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-utf8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-text_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-kv_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lldpcli-json_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lldpcli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Main function filename: /src/lldpd/src/client/lldpcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:39 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN lldpcli.8 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/src/client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_lldp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Logging next yaml tile to /src/fuzzerLogFile-0-JjdLUqQooX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_cdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Logging next yaml tile to /src/fuzzerLogFile-0-ZGCpdldymk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_sonmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:47 : Logging next yaml tile to /src/fuzzerLogFile-0-8o1rLRrEPT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_edp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Logging next yaml tile to /src/fuzzerLogFile-0-hBN71ao1ug.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in osx Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd/osx' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd/osx' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN ChangeLog Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lldpd' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_cdp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_edp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_lldp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_sonmp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_cdp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.3.raw (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.2.raw (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.0.raw (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_cdp_seed_corpus/cdp.1.raw (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_edp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.2.raw (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.0.raw (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.4.raw (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.3.raw (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_edp_seed_corpus/edp.1.raw (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_lldp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus/lldp.0.raw (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_lldp_seed_corpus/lldp.1.raw (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_sonmp_seed_corpus.zip tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/sonmp.1.raw (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/sonmp.2.raw (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fuzzing_seed_corpus/fuzz_sonmp_seed_corpus/sonmp.0.raw (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 34% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 93% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (612 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18155 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.3MB/s eta 0:00:01  |▊ | 20kB 27.4MB/s eta 0:00:01  |█▏ | 30kB 34.5MB/s eta 0:00:01  |█▌ | 40kB 38.9MB/s eta 0:00:01  |██ | 51kB 42.3MB/s eta 0:00:01  |██▎ | 61kB 46.0MB/s eta 0:00:01  |██▋ | 71kB 47.6MB/s eta 0:00:01  |███ | 81kB 49.9MB/s eta 0:00:01  |███▍ | 92kB 51.5MB/s eta 0:00:01  |███▉ | 102kB 53.1MB/s eta 0:00:01  |████▏ | 112kB 53.1MB/s eta 0:00:01  |████▌ | 122kB 53.1MB/s eta 0:00:01  |█████ | 133kB 53.1MB/s eta 0:00:01  |█████▎ | 143kB 53.1MB/s eta 0:00:01  |█████▊ | 153kB 53.1MB/s eta 0:00:01  |██████ | 163kB 53.1MB/s eta 0:00:01  |██████▌ | 174kB 53.1MB/s eta 0:00:01  |██████▉ | 184kB 53.1MB/s eta 0:00:01  |███████▏ | 194kB 53.1MB/s eta 0:00:01  |███████▋ | 204kB 53.1MB/s eta 0:00:01  |████████ | 215kB 53.1MB/s eta 0:00:01  |████████▍ | 225kB 53.1MB/s eta 0:00:01  |████████▊ | 235kB 53.1MB/s eta 0:00:01  |█████████ | 245kB 53.1MB/s eta 0:00:01  |█████████▌ | 256kB 53.1MB/s eta 0:00:01  |█████████▉ | 266kB 53.1MB/s eta 0:00:01  |██████████▎ | 276kB 53.1MB/s eta 0:00:01  |██████████▋ | 286kB 53.1MB/s eta 0:00:01  |███████████ | 296kB 53.1MB/s eta 0:00:01  |███████████▍ | 307kB 53.1MB/s eta 0:00:01  |███████████▊ | 317kB 53.1MB/s eta 0:00:01  |████████████▏ | 327kB 53.1MB/s eta 0:00:01  |████████████▌ | 337kB 53.1MB/s eta 0:00:01  |█████████████ | 348kB 53.1MB/s eta 0:00:01  |█████████████▎ | 358kB 53.1MB/s eta 0:00:01  |█████████████▋ | 368kB 53.1MB/s eta 0:00:01  |██████████████ | 378kB 53.1MB/s eta 0:00:01  |██████████████▍ | 389kB 53.1MB/s eta 0:00:01  |██████████████▉ | 399kB 53.1MB/s eta 0:00:01  |███████████████▏ | 409kB 53.1MB/s eta 0:00:01  |███████████████▋ | 419kB 53.1MB/s eta 0:00:01  |████████████████ | 430kB 53.1MB/s eta 0:00:01  |████████████████▎ | 440kB 53.1MB/s eta 0:00:01  |████████████████▊ | 450kB 53.1MB/s eta 0:00:01  |█████████████████ | 460kB 53.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 53.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 53.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 53.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 53.1MB/s eta 0:00:01  |███████████████████ | 512kB 53.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 53.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 53.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 53.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 53.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 53.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 53.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 53.1MB/s eta 0:00:01  |██████████████████████ | 593kB 53.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 53.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 53.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 53.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 53.1MB/s eta 0:00:01  |████████████████████████ | 645kB 53.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 53.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 53.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 53.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 53.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 53.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 53.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 53.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 53.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 53.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 53.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 53.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 53.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 53.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 53.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 53.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 53.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 53.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 53.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 53.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 53.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 53.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 53.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 522.2/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 57.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 41.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 54.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 45.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.6 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 29.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 158.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 108.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/17.3 MB 85.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 81.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 76.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.7/17.3 MB 76.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 87.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 66.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 163.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 45.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 15.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data' and '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data' and '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data' and '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data' and '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.yaml' and '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.yaml' and '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.yaml' and '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.913 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.913 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_sonmp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.913 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cdp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.913 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.913 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_edp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.913 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_lldp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.971 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8o1rLRrEPT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.029 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZGCpdldymk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hBN71ao1ug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JjdLUqQooX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.329 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_sonmp', 'fuzzer_log_file': 'fuzzerLogFile-0-8o1rLRrEPT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cdp', 'fuzzer_log_file': 'fuzzerLogFile-0-ZGCpdldymk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_edp', 'fuzzer_log_file': 'fuzzerLogFile-0-hBN71ao1ug'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_lldp', 'fuzzer_log_file': 'fuzzerLogFile-0-JjdLUqQooX'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.331 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.554 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.555 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZGCpdldymk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JjdLUqQooX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hBN71ao1ug.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.397 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JjdLUqQooX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.460 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.460 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hBN71ao1ug.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.475 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZGCpdldymk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.504 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:19.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.019 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.019 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.020 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JjdLUqQooX.data with fuzzerLogFile-0-JjdLUqQooX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.020 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hBN71ao1ug.data with fuzzerLogFile-0-hBN71ao1ug.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.020 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZGCpdldymk.data with fuzzerLogFile-0-ZGCpdldymk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.020 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8o1rLRrEPT.data with fuzzerLogFile-0-8o1rLRrEPT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.020 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.020 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.038 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.041 INFO fuzzer_profile - accummulate_profile: fuzz_edp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.043 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.046 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.068 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.068 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.071 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.071 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.072 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.072 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_lldp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_lldp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.074 INFO fuzzer_profile - accummulate_profile: fuzz_edp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.074 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.074 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.075 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_edp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_edp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.077 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.078 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cdp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cdp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.078 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.079 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.080 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.081 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_sonmp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sonmp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.087 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.087 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.087 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.087 INFO fuzzer_profile - accummulate_profile: fuzz_edp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.087 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.087 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.088 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.088 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.090 INFO fuzzer_profile - accummulate_profile: fuzz_edp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.090 INFO fuzzer_profile - accummulate_profile: fuzz_sonmp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.095 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.096 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.096 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.096 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.099 INFO fuzzer_profile - accummulate_profile: fuzz_cdp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.100 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.100 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.100 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.100 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:21.103 INFO fuzzer_profile - accummulate_profile: fuzz_lldp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.006 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.006 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.006 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.007 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.008 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.037 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.056 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.062 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.062 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240522/fuzz_sonmp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.471 INFO analysis - overlay_calltree_with_coverage: [+] found 15 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240522/fuzz_cdp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.875 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240522/fuzz_lldp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:23.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.328 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.330 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports-by-target/20240522/fuzz_edp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.729 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.775 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.775 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.775 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.776 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.793 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.794 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.816 INFO html_report - create_all_function_table: Assembled a total of 899 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.816 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.848 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.848 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.849 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.849 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:24.849 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.599 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.881 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sonmp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.959 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:25.959 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.129 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.137 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.138 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.138 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.138 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.399 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cdp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.592 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.592 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.599 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.601 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.601 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 166 -- : 166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.601 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.728 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_lldp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (150 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.821 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.821 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.939 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.946 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.947 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.947 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:26.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.031 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_edp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.031 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (91 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.108 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.205 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.205 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.212 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.212 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:27.212 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.573 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.575 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.575 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:29.576 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.622 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.657 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.658 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:31.658 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.048 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.084 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.087 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:34.087 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:36.632 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:36.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:36.675 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:36.678 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:36.678 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.795 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.833 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.836 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:38.836 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.225 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.262 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.265 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:41.265 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.368 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:43.371 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.753 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.753 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.792 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.794 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:45.795 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:48.228 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:48.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:48.268 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:48.270 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:48.270 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.362 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.402 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.404 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:50.404 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.467 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.468 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.507 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['levent_loop', '_lldp_send', 'bufferevent_socket_connect_hostname', 'fdp_send', 'priv_init', 'edp_send', 'evutil_secure_rng_get_bytes', 'bufferevent_filter_new', 'event_reinit', 'evbuffer_readline'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.830 INFO html_report - create_all_function_table: Assembled a total of 899 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.847 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.882 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.882 INFO engine_input - analysis_func: Generating input for fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sonmp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.886 INFO engine_input - analysis_func: Generating input for fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.890 INFO engine_input - analysis_func: Generating input for fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.894 INFO engine_input - analysis_func: Generating input for fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: edp_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lldpd_alloc_mgmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.898 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.898 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.898 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.898 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:52.898 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.040 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.040 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.040 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.095 INFO sinks_analyser - analysis_func: ['fuzz_edp.c', 'fuzz_cdp.c', 'fuzz_sonmp.c', 'fuzz_lldp.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.097 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.100 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.120 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.187 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.190 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.192 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.212 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.240 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.242 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.250 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.250 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.250 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.251 INFO annotated_cfg - analysis_func: Analysing: fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.251 INFO annotated_cfg - analysis_func: Analysing: fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.252 INFO annotated_cfg - analysis_func: Analysing: fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.253 INFO annotated_cfg - analysis_func: Analysing: fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_sonmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_cdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_lldp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lldpd/reports/20240522/linux -- fuzz_edp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.266 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.324 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.380 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.437 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:53.489 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:05.587 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.497 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.497 INFO debug_info - create_friendly_debug_types: Have to create for 40584 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.655 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.673 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.691 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.710 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.959 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.980 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:06.998 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.019 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.040 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.059 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.078 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.098 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.118 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.137 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.156 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:07.460 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.480 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/interfaces.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/lldpd.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/interfaces-linux.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/priv-linux.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/priv.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/event.c ------- 161 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evutil.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/arc4random.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/signal.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_sonmp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/sonmp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/lldpd-structs.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/event.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/pattern.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/bitmap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/lldp.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/cdp.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/protocols/edp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/forward-linux.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/netlink.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/dmi-linux.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/compat/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/compat/strtonum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/version.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/marshal.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/lldpd-structs.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/frame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/client.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/privsep.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/privsep_io.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/daemon/privsep_fd.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/compat/setproctitle.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/src/ctl.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/buffer.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_sock.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/minheap-internal.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/evutil_rand.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/log.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/epoll.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_filter.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/libevent/bufferevent_pair.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_cdp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_lldp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lldpd/tests/fuzz_edp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.848 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.955 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:13:09.956 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGCpdldymk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGCpdldymk.data [Content-Type=application/octet-stream]... Step #8: / [0/310 files][ 0.0 B/ 85.1 MiB] 0% Done / [0/310 files][ 0.0 B/ 85.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/310 files][ 0.0 B/ 85.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/310 files][ 0.0 B/ 85.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/310 files][ 0.0 B/ 85.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_14.html [Content-Type=text/html]... Step #8: / [0/310 files][ 4.7 KiB/ 85.1 MiB] 0% Done / [0/310 files][ 4.7 KiB/ 85.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_lldp_colormap.png [Content-Type=image/png]... Step #8: / [0/310 files][ 4.7 KiB/ 85.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/310 files][268.7 KiB/ 85.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/310 files][ 3.1 MiB/ 85.1 MiB] 3% Done / [1/310 files][ 5.2 MiB/ 85.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/310 files][ 5.2 MiB/ 85.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/310 files][ 5.2 MiB/ 85.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/310 files][ 8.0 MiB/ 85.1 MiB] 9% Done / [2/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [2/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [3/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sonmp.covreport [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [5/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [6/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [7/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [8/310 files][ 8.2 MiB/ 85.1 MiB] 9% Done / [9/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done / [10/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done / [11/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done / [12/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done / [13/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [13/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done / [14/310 files][ 8.4 MiB/ 85.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [14/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_15.html [Content-Type=text/html]... Step #8: / [14/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done / [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: / [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [15/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [17/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [18/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [18/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [18/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [19/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_edp.covreport [Content-Type=application/octet-stream]... Step #8: - [19/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [20/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [21/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [22/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjdLUqQooX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/310 files][ 8.6 MiB/ 85.1 MiB] 10% Done - [23/310 files][ 10.1 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/310 files][ 10.1 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/310 files][ 10.1 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_13.html [Content-Type=text/html]... Step #8: - [23/310 files][ 10.1 MiB/ 85.1 MiB] 11% Done - [24/310 files][ 10.1 MiB/ 85.1 MiB] 11% Done - [25/310 files][ 10.1 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/310 files][ 10.1 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done - [26/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sonmp_colormap.png [Content-Type=image/png]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done - [28/310 files][ 10.2 MiB/ 85.1 MiB] 11% Done - [29/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cdp.covreport [Content-Type=application/octet-stream]... Step #8: - [30/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done - [30/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_lldp.covreport [Content-Type=application/octet-stream]... Step #8: - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done - [32/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [32/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/310 files][ 10.4 MiB/ 85.1 MiB] 12% Done - [33/310 files][ 10.6 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/310 files][ 10.6 MiB/ 85.1 MiB] 12% Done - [34/310 files][ 10.6 MiB/ 85.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/310 files][ 11.2 MiB/ 85.1 MiB] 13% Done - [34/310 files][ 12.0 MiB/ 85.1 MiB] 14% Done - [35/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjdLUqQooX.data [Content-Type=application/octet-stream]... Step #8: - [35/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done - [36/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done - [37/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8o1rLRrEPT.data [Content-Type=application/octet-stream]... Step #8: - [38/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done - [39/310 files][ 12.7 MiB/ 85.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBN71ao1ug.data [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_edp_colormap.png [Content-Type=image/png]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8o1rLRrEPT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBN71ao1ug.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [41/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGCpdldymk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [42/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [43/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done - [43/310 files][ 12.8 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [43/310 files][ 13.6 MiB/ 85.1 MiB] 15% Done - [43/310 files][ 13.6 MiB/ 85.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/310 files][ 14.6 MiB/ 85.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/310 files][ 15.4 MiB/ 85.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/310 files][ 15.6 MiB/ 85.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/310 files][ 16.4 MiB/ 85.1 MiB] 19% Done - [43/310 files][ 16.6 MiB/ 85.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/310 files][ 16.9 MiB/ 85.1 MiB] 19% Done - [43/310 files][ 17.2 MiB/ 85.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjdLUqQooX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/310 files][ 17.7 MiB/ 85.1 MiB] 20% Done - [43/310 files][ 17.7 MiB/ 85.1 MiB] 20% Done - [43/310 files][ 17.7 MiB/ 85.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [43/310 files][ 18.2 MiB/ 85.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/310 files][ 18.2 MiB/ 85.1 MiB] 21% Done - [44/310 files][ 18.4 MiB/ 85.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/310 files][ 18.4 MiB/ 85.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/310 files][ 18.4 MiB/ 85.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [44/310 files][ 18.4 MiB/ 85.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/310 files][ 18.7 MiB/ 85.1 MiB] 21% Done - [45/310 files][ 18.9 MiB/ 85.1 MiB] 22% Done - [46/310 files][ 19.2 MiB/ 85.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [47/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [47/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_17.html [Content-Type=text/html]... Step #8: - [47/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [48/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [49/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [50/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cdp_colormap.png [Content-Type=image/png]... Step #8: - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBN71ao1ug.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [51/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [52/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [53/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_16.html [Content-Type=text/html]... Step #8: - [53/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [54/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [55/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [56/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [56/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [56/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [56/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [56/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [56/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [57/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [57/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: - [58/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [59/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [59/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [59/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [59/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [59/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [59/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: - [59/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [60/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [60/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [60/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netpacket/packet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/ethernet.h [Content-Type=text/x-chdr]... Step #8: - [60/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done - [60/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [61/310 files][ 20.1 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [61/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [62/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [62/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [63/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [63/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [63/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [63/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [64/310 files][ 20.2 MiB/ 85.1 MiB] 23% Done - [64/310 files][ 20.3 MiB/ 85.1 MiB] 23% Done - [64/310 files][ 20.3 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [64/310 files][ 20.3 MiB/ 85.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [64/310 files][ 20.3 MiB/ 85.1 MiB] 23% Done - [65/310 files][ 20.6 MiB/ 85.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [66/310 files][ 20.8 MiB/ 85.1 MiB] 24% Done - [67/310 files][ 20.8 MiB/ 85.1 MiB] 24% Done - [68/310 files][ 20.8 MiB/ 85.1 MiB] 24% Done - [68/310 files][ 21.7 MiB/ 85.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [68/310 files][ 21.7 MiB/ 85.1 MiB] 25% Done - [68/310 files][ 21.7 MiB/ 85.1 MiB] 25% Done - [68/310 files][ 21.7 MiB/ 85.1 MiB] 25% Done \ \ [68/310 files][ 21.7 MiB/ 85.1 MiB] 25% Done \ [69/310 files][ 21.7 MiB/ 85.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: \ [69/310 files][ 22.0 MiB/ 85.1 MiB] 25% Done \ [70/310 files][ 22.0 MiB/ 85.1 MiB] 25% Done \ [70/310 files][ 22.3 MiB/ 85.1 MiB] 26% Done \ [71/310 files][ 22.5 MiB/ 85.1 MiB] 26% Done \ [72/310 files][ 22.8 MiB/ 85.1 MiB] 26% Done \ [73/310 files][ 23.0 MiB/ 85.1 MiB] 27% Done \ [73/310 files][ 23.8 MiB/ 85.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [74/310 files][ 24.6 MiB/ 85.1 MiB] 28% Done \ [75/310 files][ 24.6 MiB/ 85.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [76/310 files][ 26.9 MiB/ 85.1 MiB] 31% Done \ [76/310 files][ 27.0 MiB/ 85.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [76/310 files][ 28.3 MiB/ 85.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: \ [77/310 files][ 28.9 MiB/ 85.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [78/310 files][ 30.2 MiB/ 85.1 MiB] 35% Done \ [78/310 files][ 30.7 MiB/ 85.1 MiB] 36% Done \ [78/310 files][ 31.8 MiB/ 85.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if_packet.h [Content-Type=text/x-chdr]... Step #8: \ [79/310 files][ 32.4 MiB/ 85.1 MiB] 38% Done \ [80/310 files][ 32.4 MiB/ 85.1 MiB] 38% Done \ [80/310 files][ 32.7 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/ethtool.h [Content-Type=text/x-chdr]... Step #8: \ [81/310 files][ 32.7 MiB/ 85.1 MiB] 38% Done \ [81/310 files][ 32.7 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: \ [81/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [81/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/rtnetlink.h [Content-Type=text/x-chdr]... Step #8: \ [81/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if_bridge.h [Content-Type=text/x-chdr]... Step #8: \ [82/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [82/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if.h [Content-Type=text/x-chdr]... Step #8: \ [83/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [84/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [85/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [86/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/filter.h [Content-Type=text/x-chdr]... Step #8: \ [86/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [87/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [87/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [88/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [89/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [89/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [89/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [89/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [90/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [91/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [91/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [92/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [93/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [94/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/if_addr.h [Content-Type=text/x-chdr]... Step #8: \ [94/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [95/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [96/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [97/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [98/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [99/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [100/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [101/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [102/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/include/linux/hdlc/ioctl.h [Content-Type=text/x-chdr]... Step #8: \ [103/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [104/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: \ [105/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [106/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/select.c [Content-Type=text/x-csrc]... Step #8: \ [107/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [108/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [109/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [109/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [110/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: \ [111/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [112/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [112/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [113/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [114/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [114/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [115/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [116/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [117/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [117/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [118/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [118/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [118/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [119/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [120/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [120/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [121/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [122/310 files][ 32.8 MiB/ 85.1 MiB] 38% Done \ [123/310 files][ 32.9 MiB/ 85.1 MiB] 38% Done \ [124/310 files][ 32.9 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: \ [125/310 files][ 32.9 MiB/ 85.1 MiB] 38% Done \ [126/310 files][ 32.9 MiB/ 85.1 MiB] 38% Done \ [127/310 files][ 32.9 MiB/ 85.1 MiB] 38% Done \ [127/310 files][ 32.9 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: \ [127/310 files][ 33.0 MiB/ 85.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: \ [127/310 files][ 33.8 MiB/ 85.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: \ [127/310 files][ 33.8 MiB/ 85.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: \ [127/310 files][ 33.9 MiB/ 85.1 MiB] 39% Done \ [128/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: \ [129/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done \ [130/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done \ [131/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done \ [132/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done \ [132/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done \ [133/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done \ [134/310 files][ 34.0 MiB/ 85.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: \ [134/310 files][ 34.2 MiB/ 85.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: \ [134/310 files][ 36.1 MiB/ 85.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [134/310 files][ 37.6 MiB/ 85.1 MiB] 44% Done \ [135/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [136/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [137/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [138/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [139/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [140/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [141/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [142/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [143/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [144/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [145/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [146/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [147/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [148/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [149/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [150/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [151/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [152/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [153/310 files][ 39.2 MiB/ 85.1 MiB] 46% Done \ [154/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [155/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [156/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [157/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [158/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [159/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [160/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [161/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [162/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [163/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [164/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: \ [164/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done \ [164/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: \ [164/310 files][ 40.7 MiB/ 85.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/log.c [Content-Type=text/x-csrc]... Step #8: \ [165/310 files][ 41.2 MiB/ 85.1 MiB] 48% Done \ [165/310 files][ 41.2 MiB/ 85.1 MiB] 48% Done \ [166/310 files][ 41.5 MiB/ 85.1 MiB] 48% Done \ [167/310 files][ 41.7 MiB/ 85.1 MiB] 49% Done \ [168/310 files][ 42.1 MiB/ 85.1 MiB] 49% Done \ [169/310 files][ 42.1 MiB/ 85.1 MiB] 49% Done \ [170/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [171/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [172/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [173/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [174/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: \ [174/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [175/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: \ [175/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [176/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [177/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [178/310 files][ 42.2 MiB/ 85.1 MiB] 49% Done \ [179/310 files][ 44.3 MiB/ 85.1 MiB] 52% Done \ [180/310 files][ 44.6 MiB/ 85.1 MiB] 52% Done \ [181/310 files][ 44.6 MiB/ 85.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: \ [181/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done \ [182/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: \ [182/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: \ [182/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: \ [182/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: \ [182/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: \ [182/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: \ [182/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done \ [183/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done \ [184/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done \ [185/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done \ [186/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: \ [186/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done \ [187/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [187/310 files][ 47.4 MiB/ 85.1 MiB] 55% Done \ [188/310 files][ 47.7 MiB/ 85.1 MiB] 56% Done \ [189/310 files][ 47.7 MiB/ 85.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: \ [190/310 files][ 48.7 MiB/ 85.1 MiB] 57% Done \ [190/310 files][ 49.0 MiB/ 85.1 MiB] 57% Done \ [191/310 files][ 49.2 MiB/ 85.1 MiB] 57% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [191/310 files][ 50.5 MiB/ 85.1 MiB] 59% Done | [192/310 files][ 50.5 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/event.c [Content-Type=text/x-csrc]... Step #8: | [193/310 files][ 50.5 MiB/ 85.1 MiB] 59% Done | [193/310 files][ 50.5 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: | [193/310 files][ 50.6 MiB/ 85.1 MiB] 59% Done | [194/310 files][ 50.6 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_sonmp.c [Content-Type=text/x-csrc]... Step #8: | [194/310 files][ 50.6 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_lldp.c [Content-Type=text/x-csrc]... Step #8: | [194/310 files][ 50.6 MiB/ 85.1 MiB] 59% Done | [194/310 files][ 50.6 MiB/ 85.1 MiB] 59% Done | [194/310 files][ 50.6 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/marshal.c [Content-Type=text/x-csrc]... Step #8: | [194/310 files][ 50.7 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/ctl.h [Content-Type=text/x-chdr]... Step #8: | [194/310 files][ 50.7 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_edp.c [Content-Type=text/x-csrc]... Step #8: | [194/310 files][ 50.7 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/version.c [Content-Type=text/x-csrc]... Step #8: | [195/310 files][ 50.7 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/tests/fuzz_cdp.c [Content-Type=text/x-csrc]... Step #8: | [196/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done | [197/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/marshal.h [Content-Type=text/x-chdr]... Step #8: | [197/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done | [197/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/lldpd-structs.c [Content-Type=text/x-csrc]... Step #8: | [198/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done | [199/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done | [200/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done | [200/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/lldpd-structs.h [Content-Type=text/x-chdr]... Step #8: | [200/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done | [201/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/netlink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/ctl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/priv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/privsep_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/interfaces-linux.c [Content-Type=text/x-csrc]... Step #8: | [201/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/frame.c [Content-Type=text/x-csrc]... Step #8: | [201/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/client.c [Content-Type=text/x-csrc]... Step #8: | [201/310 files][ 50.8 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/lldpd.h [Content-Type=text/x-chdr]... Step #8: | [201/310 files][ 51.0 MiB/ 85.1 MiB] 59% Done | [202/310 files][ 51.0 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/lldpd.c [Content-Type=text/x-csrc]... Step #8: | [203/310 files][ 51.0 MiB/ 85.1 MiB] 59% Done | [203/310 files][ 51.0 MiB/ 85.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/privsep_fd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/pattern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/forward-linux.c [Content-Type=text/x-csrc]... Step #8: | [203/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/privsep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/event.c [Content-Type=text/x-csrc]... Step #8: | [204/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/priv-linux.c [Content-Type=text/x-csrc]... Step #8: | [205/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done | [205/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/interfaces.c [Content-Type=text/x-csrc]... Step #8: | [206/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/frame.h [Content-Type=text/x-chdr]... Step #8: | [207/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/lldp.c [Content-Type=text/x-csrc]... Step #8: | [208/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/bitmap.c [Content-Type=text/x-csrc]... Step #8: | [209/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done | [210/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done | [211/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/edp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/sonmp.c [Content-Type=text/x-csrc]... Step #8: | [212/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done | [213/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/sonmp.h [Content-Type=text/x-chdr]... Step #8: | [213/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/compat/strlcpy.c [Content-Type=text/x-csrc]... Step #8: | [214/310 files][ 51.2 MiB/ 85.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/dmi-linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/daemon/protocols/cdp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/compat/strtonum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lldpd/src/compat/setproctitle.c [Content-Type=text/x-csrc]... Step #8: | [214/310 files][ 51.8 MiB/ 85.1 MiB] 60% Done | [214/310 files][ 52.1 MiB/ 85.1 MiB] 61% Done | [214/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [214/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [214/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [214/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [215/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [215/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [216/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [217/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [218/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [219/310 files][ 52.6 MiB/ 85.1 MiB] 61% Done | [219/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [219/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [220/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [221/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [222/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [223/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [224/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [224/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [224/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [225/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [226/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [226/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [227/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [228/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [228/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [229/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [230/310 files][ 52.8 MiB/ 85.1 MiB] 62% Done | [230/310 files][ 52.9 MiB/ 85.1 MiB] 62% Done | [230/310 files][ 52.9 MiB/ 85.1 MiB] 62% Done | [230/310 files][ 52.9 MiB/ 85.1 MiB] 62% Done | [231/310 files][ 52.9 MiB/ 85.1 MiB] 62% Done | [231/310 files][ 53.2 MiB/ 85.1 MiB] 62% Done | [231/310 files][ 53.4 MiB/ 85.1 MiB] 62% Done | [231/310 files][ 53.7 MiB/ 85.1 MiB] 63% Done | [231/310 files][ 54.0 MiB/ 85.1 MiB] 63% Done | [232/310 files][ 54.0 MiB/ 85.1 MiB] 63% Done | [233/310 files][ 54.0 MiB/ 85.1 MiB] 63% Done | [233/310 files][ 54.0 MiB/ 85.1 MiB] 63% Done | [234/310 files][ 54.0 MiB/ 85.1 MiB] 63% Done | [235/310 files][ 54.2 MiB/ 85.1 MiB] 63% Done | [236/310 files][ 54.2 MiB/ 85.1 MiB] 63% Done | [237/310 files][ 55.0 MiB/ 85.1 MiB] 64% Done | [238/310 files][ 55.2 MiB/ 85.1 MiB] 64% Done | [239/310 files][ 56.2 MiB/ 85.1 MiB] 66% Done | [240/310 files][ 56.2 MiB/ 85.1 MiB] 66% Done | [241/310 files][ 56.2 MiB/ 85.1 MiB] 66% Done | [242/310 files][ 56.2 MiB/ 85.1 MiB] 66% Done | [243/310 files][ 56.2 MiB/ 85.1 MiB] 66% Done | [244/310 files][ 56.2 MiB/ 85.1 MiB] 66% Done | [245/310 files][ 56.2 MiB/ 85.1 MiB] 66% Done | [246/310 files][ 56.5 MiB/ 85.1 MiB] 66% Done | [247/310 files][ 56.5 MiB/ 85.1 MiB] 66% Done | [248/310 files][ 56.5 MiB/ 85.1 MiB] 66% Done | [249/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [250/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [251/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [252/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [253/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [254/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [255/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [256/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [257/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [258/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [259/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [260/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [261/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [262/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [263/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [264/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [265/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [266/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [267/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [268/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [269/310 files][ 56.6 MiB/ 85.1 MiB] 66% Done | [270/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [271/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [272/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [273/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [274/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [275/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [276/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [277/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [278/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [279/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [280/310 files][ 56.7 MiB/ 85.1 MiB] 66% Done | [281/310 files][ 57.2 MiB/ 85.1 MiB] 67% Done | [282/310 files][ 59.2 MiB/ 85.1 MiB] 69% Done | [283/310 files][ 59.2 MiB/ 85.1 MiB] 69% Done | [284/310 files][ 59.4 MiB/ 85.1 MiB] 69% Done | [285/310 files][ 59.7 MiB/ 85.1 MiB] 70% Done | [286/310 files][ 60.2 MiB/ 85.1 MiB] 70% Done | [287/310 files][ 61.3 MiB/ 85.1 MiB] 72% Done | [288/310 files][ 62.0 MiB/ 85.1 MiB] 72% Done | [289/310 files][ 62.0 MiB/ 85.1 MiB] 72% Done | [290/310 files][ 65.9 MiB/ 85.1 MiB] 77% Done | [291/310 files][ 67.5 MiB/ 85.1 MiB] 79% Done | [292/310 files][ 67.7 MiB/ 85.1 MiB] 79% Done | [293/310 files][ 67.7 MiB/ 85.1 MiB] 79% Done | [294/310 files][ 68.2 MiB/ 85.1 MiB] 80% Done | [295/310 files][ 72.9 MiB/ 85.1 MiB] 85% Done | [296/310 files][ 75.5 MiB/ 85.1 MiB] 88% Done | [297/310 files][ 76.0 MiB/ 85.1 MiB] 89% Done | [298/310 files][ 78.0 MiB/ 85.1 MiB] 91% Done / / [299/310 files][ 79.0 MiB/ 85.1 MiB] 92% Done / [300/310 files][ 80.1 MiB/ 85.1 MiB] 94% Done / [301/310 files][ 81.9 MiB/ 85.1 MiB] 96% Done / [302/310 files][ 83.7 MiB/ 85.1 MiB] 98% Done / [303/310 files][ 85.1 MiB/ 85.1 MiB] 99% Done / [304/310 files][ 85.1 MiB/ 85.1 MiB] 99% Done / [305/310 files][ 85.1 MiB/ 85.1 MiB] 99% Done / [306/310 files][ 85.1 MiB/ 85.1 MiB] 99% Done / [307/310 files][ 85.1 MiB/ 85.1 MiB] 99% Done / [308/310 files][ 85.1 MiB/ 85.1 MiB] 99% Done / [309/310 files][ 85.1 MiB/ 85.1 MiB] 99% Done / [310/310 files][ 85.1 MiB/ 85.1 MiB] 100% Done Step #8: Operation completed over 310 objects/85.1 MiB. Finished Step #8 PUSH DONE