starting build "46efd32a-5fc2-482f-afd2-bc4c65183c37" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: ceacc69a5eb6: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 75399c9193ed: Waiting Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 643b93c5a493: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 82db9b94cb83: Pulling fs layer Step #0: 56df53c7e92f: Waiting Step #0: 5b0678c590a1: Waiting Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 82db9b94cb83: Waiting Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: c75b5213d1e6: Waiting Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 09665408fcc1: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: 552a7107d98a: Waiting Step #0: eb6497a150eb: Waiting Step #0: 512c6bb36969: Waiting Step #0: 4e0ebe252713: Waiting Step #0: 471f435a1c08: Waiting Step #0: a210141399dc: Waiting Step #0: 49e603669c49: Waiting Step #0: fd39327fd459: Waiting Step #0: b8df1e8c820b: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20250221/fuzz_both.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20250221/fuzz_filter.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20250221/fuzz_pcap.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done / [1/3 files][ 0.0 B/ 1.4 MiB] 0% Done / [2/3 files][ 1.2 MiB/ 1.4 MiB] 87% Done / [3/3 files][ 1.4 MiB/ 1.4 MiB] 100% Done Step #1: Operation completed over 3 objects/1.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1392 Step #2: -rw-r--r-- 1 root root 0 Feb 21 10:10 fuzz_filter.covreport Step #2: -rw-r--r-- 1 root root 1238969 Feb 21 10:10 fuzz_both.covreport Step #2: -rw-r--r-- 1 root root 182381 Feb 21 10:10 fuzz_pcap.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: 476467ef4fc6: Waiting Step #4: 3c766dd49ffb: Waiting Step #4: 560589aab225: Waiting Step #4: cfbfe91f834e: Waiting Step #4: 0b187dafa8d3: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: 345ac71c4767: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 7eadecc7791c: Waiting Step #4: dde9b3807101: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 479b0a7911fe: Waiting Step #4: aa322f9d5179: Waiting Step #4: 03589768b946: Waiting Step #4: b33bd0575475: Waiting Step #4: 58dcb60388c1: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: b48628b9660b: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 84249ace8dd9: Waiting Step #4: aff0ac00717e: Waiting Step #4: 74524f23875e: Waiting Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: 7eadecc7791c: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: af789c137254: Pull complete Step #4: b48628b9660b: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make cmake flex bison Step #4: ---> Running in b8455d3aa022 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Fetched 7693 kB in 1s (9158 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: bison-doc cmake-doc ninja-build flex-doc lrzip m4-doc Step #4: The following NEW packages will be installed: Step #4: bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66 Step #4: libjsoncpp1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 16.2 MB of archives. Step #4: After this operation, 68.5 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 16.2 MB in 0s (34.1 MB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../06-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../12-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../13-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container b8455d3aa022 Step #4: ---> a5c2df5bf6b8 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/the-tcpdump-group/libpcap.git libpcap Step #4: ---> Running in e18a519d26ce Step #4: Cloning into 'libpcap'... Step #4: Removing intermediate container e18a519d26ce Step #4: ---> e6b3ca56d128 Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/the-tcpdump-group/tcpdump.git tcpdump Step #4: ---> Running in 6a8aecee796b Step #4: Cloning into 'tcpdump'... Step #4: Removing intermediate container 6a8aecee796b Step #4: ---> a79ada4eb219 Step #4: Step 5/6 : WORKDIR $SRC Step #4: ---> Running in 8fcbe55edf71 Step #4: Removing intermediate container 8fcbe55edf71 Step #4: ---> 859b70fe4d19 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 4f76d6c5f41b Step #4: Successfully built 4f76d6c5f41b Step #4: Successfully tagged gcr.io/oss-fuzz/libpcap:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libpcap Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileEbEUiM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tcpdump/.git Step #5 - "srcmap": + GIT_DIR=/src/tcpdump Step #5 - "srcmap": + cd /src/tcpdump Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/tcpdump.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=62078833231c635fcf296cdadb9fe0477a2d2acc Step #5 - "srcmap": + jq_inplace /tmp/fileEbEUiM '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "62078833231c635fcf296cdadb9fe0477a2d2acc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileq6klQa Step #5 - "srcmap": + cat /tmp/fileEbEUiM Step #5 - "srcmap": + jq '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "62078833231c635fcf296cdadb9fe0477a2d2acc" }' Step #5 - "srcmap": + mv /tmp/fileq6klQa /tmp/fileEbEUiM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libpcap/.git Step #5 - "srcmap": + GIT_DIR=/src/libpcap Step #5 - "srcmap": + cd /src/libpcap Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/libpcap.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5ff3c5ef26a8c5a9ef1c95f406d4a0a10430cbcb Step #5 - "srcmap": + jq_inplace /tmp/fileEbEUiM '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "5ff3c5ef26a8c5a9ef1c95f406d4a0a10430cbcb" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileUkQp9J Step #5 - "srcmap": + cat /tmp/fileEbEUiM Step #5 - "srcmap": + jq '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "5ff3c5ef26a8c5a9ef1c95f406d4a0a10430cbcb" }' Step #5 - "srcmap": + mv /tmp/fileUkQp9J /tmp/fileEbEUiM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileEbEUiM Step #5 - "srcmap": + rm /tmp/fileEbEUiM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tcpdump": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/tcpdump.git", Step #5 - "srcmap": "rev": "62078833231c635fcf296cdadb9fe0477a2d2acc" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libpcap": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/libpcap.git", Step #5 - "srcmap": "rev": "5ff3c5ef26a8c5a9ef1c95f406d4a0a10430cbcb" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (644 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20479 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 19.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 95.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 94.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 117.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 86.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 144.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 97.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 87.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 142.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 41.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 114.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 33.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 160.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 150.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 94.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 135.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 150.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 159.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=b42157fc5648005502ae3f1ab818cdcc291858b732f1fdcfdee8049a13269106 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-q8l3psu5/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.854 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.447 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.447 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.447 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.447 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.448 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.448 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.448 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.448 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.449 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.449 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.449 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.449 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.450 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.450 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.450 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.450 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.450 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.450 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.548 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.766 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.786 INFO oss_fuzz - analyse_folder: Found 385 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.786 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.786 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.786 INFO datatypes - __init__: Processing /src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.807 INFO datatypes - __init__: Processing /src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.817 INFO datatypes - __init__: Processing /src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.818 INFO datatypes - __init__: Processing /src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.821 INFO datatypes - __init__: Processing /src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.822 INFO datatypes - __init__: Processing /src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.822 INFO datatypes - __init__: Processing /src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.831 INFO datatypes - __init__: Processing /src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.832 INFO datatypes - __init__: Processing /src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.833 INFO datatypes - __init__: Processing /src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.833 INFO datatypes - __init__: Processing /src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.883 INFO datatypes - __init__: Processing /src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.884 INFO datatypes - __init__: Processing /src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.886 INFO datatypes - __init__: Processing /src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.902 INFO datatypes - __init__: Processing /src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.903 INFO datatypes - __init__: Processing /src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.904 INFO datatypes - __init__: Processing /src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.911 INFO datatypes - __init__: Processing /src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.916 INFO datatypes - __init__: Processing /src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.918 INFO datatypes - __init__: Processing /src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.930 INFO datatypes - __init__: Processing /src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.930 INFO datatypes - __init__: Processing /src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.933 INFO datatypes - __init__: Processing /src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.943 INFO datatypes - __init__: Processing /src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.957 INFO datatypes - __init__: Processing /src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.962 INFO datatypes - __init__: Processing /src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.963 INFO datatypes - __init__: Processing /src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.973 INFO datatypes - __init__: Processing /src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.975 INFO datatypes - __init__: Processing /src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.975 INFO datatypes - __init__: Processing /src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.976 INFO datatypes - __init__: Processing /src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.976 INFO datatypes - __init__: Processing /src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.981 INFO datatypes - __init__: Processing /src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.981 INFO datatypes - __init__: Processing /src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.986 INFO datatypes - __init__: Processing /src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.988 INFO datatypes - __init__: Processing /src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.997 INFO datatypes - __init__: Processing /src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.999 INFO datatypes - __init__: Processing /src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.023 INFO datatypes - __init__: Processing /src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.024 INFO datatypes - __init__: Processing /src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.025 INFO datatypes - __init__: Processing /src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.027 INFO datatypes - __init__: Processing /src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.027 INFO datatypes - __init__: Processing /src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.030 INFO datatypes - __init__: Processing /src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.037 INFO datatypes - __init__: Processing /src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.041 INFO datatypes - __init__: Processing /src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.043 INFO datatypes - __init__: Processing /src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.044 INFO datatypes - __init__: Processing /src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.063 INFO datatypes - __init__: Processing /src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.067 INFO datatypes - __init__: Processing /src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.069 INFO datatypes - __init__: Processing /src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.070 INFO datatypes - __init__: Processing /src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.070 INFO datatypes - __init__: Processing /src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.071 INFO datatypes - __init__: Processing /src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.071 INFO datatypes - __init__: Processing /src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.095 INFO datatypes - __init__: Processing /src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.097 INFO datatypes - __init__: Processing /src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.108 INFO datatypes - __init__: Processing /src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.109 INFO datatypes - __init__: Processing /src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.110 INFO datatypes - __init__: Processing /src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.114 INFO datatypes - __init__: Processing /src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.116 INFO datatypes - __init__: Processing /src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.118 INFO datatypes - __init__: Processing /src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.119 INFO datatypes - __init__: Processing /src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.123 INFO datatypes - __init__: Processing /src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.130 INFO datatypes - __init__: Processing /src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.131 INFO datatypes - __init__: Processing /src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.140 INFO datatypes - __init__: Processing /src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.142 INFO datatypes - __init__: Processing /src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.151 INFO datatypes - __init__: Processing /src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.157 INFO datatypes - __init__: Processing /src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.157 INFO datatypes - __init__: Processing /src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.158 INFO datatypes - __init__: Processing /src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.200 INFO datatypes - __init__: Processing /src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.200 INFO datatypes - __init__: Processing /src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.236 INFO datatypes - __init__: Processing /src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.238 INFO datatypes - __init__: Processing /src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.243 INFO datatypes - __init__: Processing /src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.244 INFO datatypes - __init__: Processing /src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.245 INFO datatypes - __init__: Processing /src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.245 INFO datatypes - __init__: Processing /src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.246 INFO datatypes - __init__: Processing /src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.250 INFO datatypes - __init__: Processing /src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.253 INFO datatypes - __init__: Processing /src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.255 INFO datatypes - __init__: Processing /src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.259 INFO datatypes - __init__: Processing /src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.259 INFO datatypes - __init__: Processing /src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.260 INFO datatypes - __init__: Processing /src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.261 INFO datatypes - __init__: Processing /src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.264 INFO datatypes - __init__: Processing /src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.279 INFO datatypes - __init__: Processing /src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.279 INFO datatypes - __init__: Processing /src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.283 INFO datatypes - __init__: Processing /src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.284 INFO datatypes - __init__: Processing /src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.285 INFO datatypes - __init__: Processing /src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.288 INFO datatypes - __init__: Processing /src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.288 INFO datatypes - __init__: Processing /src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.294 INFO datatypes - __init__: Processing /src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.298 INFO datatypes - __init__: Processing /src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.298 INFO datatypes - __init__: Processing /src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.299 INFO datatypes - __init__: Processing /src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.299 INFO datatypes - __init__: Processing /src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.302 INFO datatypes - __init__: Processing /src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.310 INFO datatypes - __init__: Processing /src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.312 INFO datatypes - __init__: Processing /src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.313 INFO datatypes - __init__: Processing /src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.313 INFO datatypes - __init__: Processing /src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.315 INFO datatypes - __init__: Processing /src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.334 INFO datatypes - __init__: Processing /src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.373 INFO datatypes - __init__: Processing /src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.374 INFO datatypes - __init__: Processing /src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.377 INFO datatypes - __init__: Processing /src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.377 INFO datatypes - __init__: Processing /src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.380 INFO datatypes - __init__: Processing /src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.383 INFO datatypes - __init__: Processing /src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.392 INFO datatypes - __init__: Processing /src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.394 INFO datatypes - __init__: Processing /src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.394 INFO datatypes - __init__: Processing /src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.414 INFO datatypes - __init__: Processing /src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.416 INFO datatypes - __init__: Processing /src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.427 INFO datatypes - __init__: Processing /src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.434 INFO datatypes - __init__: Processing /src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.435 INFO datatypes - __init__: Processing /src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.435 INFO datatypes - __init__: Processing /src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.439 INFO datatypes - __init__: Processing /src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.441 INFO datatypes - __init__: Processing /src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.443 INFO datatypes - __init__: Processing /src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.453 INFO datatypes - __init__: Processing /src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.468 INFO datatypes - __init__: Processing /src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.490 INFO datatypes - __init__: Processing /src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.492 INFO datatypes - __init__: Processing /src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.494 INFO datatypes - __init__: Processing /src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.494 INFO datatypes - __init__: Processing /src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.499 INFO datatypes - __init__: Processing /src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.499 INFO datatypes - __init__: Processing /src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.500 INFO datatypes - __init__: Processing /src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.501 INFO datatypes - __init__: Processing /src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.545 INFO datatypes - __init__: Processing /src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.548 INFO datatypes - __init__: Processing /src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.557 INFO datatypes - __init__: Processing /src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.558 INFO datatypes - __init__: Processing /src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.558 INFO datatypes - __init__: Processing /src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.559 INFO datatypes - __init__: Processing /src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.561 INFO datatypes - __init__: Processing /src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.562 INFO datatypes - __init__: Processing /src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.564 INFO datatypes - __init__: Processing /src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.571 INFO datatypes - __init__: Processing /src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.572 INFO datatypes - __init__: Processing /src/tcpdump/print-otv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.573 INFO datatypes - __init__: Processing /src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.581 INFO datatypes - __init__: Processing /src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.593 INFO datatypes - __init__: Processing /src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.594 INFO datatypes - __init__: Processing /src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.600 INFO datatypes - __init__: Processing /src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.601 INFO datatypes - __init__: Processing /src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.601 INFO datatypes - __init__: Processing /src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.602 INFO datatypes - __init__: Processing /src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.637 INFO datatypes - __init__: Processing /src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.640 INFO datatypes - __init__: Processing /src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.641 INFO datatypes - __init__: Processing /src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.642 INFO datatypes - __init__: Processing /src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.643 INFO datatypes - __init__: Processing /src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.645 INFO datatypes - __init__: Processing /src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.675 INFO datatypes - __init__: Processing /src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.676 INFO datatypes - __init__: Processing /src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.677 INFO datatypes - __init__: Processing /src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.678 INFO datatypes - __init__: Processing /src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.678 INFO datatypes - __init__: Processing /src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.678 INFO datatypes - __init__: Processing /src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.683 INFO datatypes - __init__: Processing /src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.685 INFO datatypes - __init__: Processing /src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.689 INFO datatypes - __init__: Processing /src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.695 INFO datatypes - __init__: Processing /src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.697 INFO datatypes - __init__: Processing /src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.697 INFO datatypes - __init__: Processing /src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.722 INFO datatypes - __init__: Processing /src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.725 INFO datatypes - __init__: Processing /src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.727 INFO datatypes - __init__: Processing /src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.799 INFO datatypes - __init__: Processing /src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.802 INFO datatypes - __init__: Processing /src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.805 INFO datatypes - __init__: Processing /src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.815 INFO datatypes - __init__: Processing /src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.816 INFO datatypes - __init__: Processing /src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.816 INFO datatypes - __init__: Processing /src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.817 INFO datatypes - __init__: Processing /src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.817 INFO datatypes - __init__: Processing /src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.819 INFO datatypes - __init__: Processing /src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.845 INFO datatypes - __init__: Processing /src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.846 INFO datatypes - __init__: Processing /src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.849 INFO datatypes - __init__: Processing /src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.851 INFO datatypes - __init__: Processing /src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.856 INFO datatypes - __init__: Processing /src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.856 INFO datatypes - __init__: Processing /src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.860 INFO datatypes - __init__: Processing /src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.862 INFO datatypes - __init__: Processing /src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.865 INFO datatypes - __init__: Processing /src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.867 INFO datatypes - __init__: Processing /src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.868 INFO datatypes - __init__: Processing /src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.870 INFO datatypes - __init__: Processing /src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.872 INFO datatypes - __init__: Processing /src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.873 INFO datatypes - __init__: Processing /src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.875 INFO datatypes - __init__: Processing /src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.881 INFO datatypes - __init__: Processing /src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.883 INFO datatypes - __init__: Processing /src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.884 INFO datatypes - __init__: Processing /src/tcpdump/pcap-missing.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.884 INFO datatypes - __init__: Processing /src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.885 INFO datatypes - __init__: Processing /src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.885 INFO datatypes - __init__: Processing /src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.886 INFO datatypes - __init__: Processing /src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.896 INFO datatypes - __init__: Processing /src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.912 INFO datatypes - __init__: Processing /src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.928 INFO datatypes - __init__: Processing /src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.932 INFO datatypes - __init__: Processing /src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.937 INFO datatypes - __init__: Processing /src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.937 INFO datatypes - __init__: Processing /src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.940 INFO datatypes - __init__: Processing /src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.945 INFO datatypes - __init__: Processing /src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.945 INFO datatypes - __init__: Processing /src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.946 INFO datatypes - __init__: Processing /src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.947 INFO datatypes - __init__: Processing /src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.949 INFO datatypes - __init__: Processing /src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.951 INFO datatypes - __init__: Processing /src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.954 INFO datatypes - __init__: Processing /src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.957 INFO datatypes - __init__: Processing /src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.972 INFO datatypes - __init__: Processing /src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.973 INFO datatypes - __init__: Processing /src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.973 INFO datatypes - __init__: Processing /src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.973 INFO datatypes - __init__: Processing /src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.977 INFO datatypes - __init__: Processing /src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.986 INFO datatypes - __init__: Processing /src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.052 INFO datatypes - __init__: Processing /src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.054 INFO datatypes - __init__: Processing /src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.056 INFO datatypes - __init__: Processing /src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.058 INFO datatypes - __init__: Processing /src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.059 INFO datatypes - __init__: Processing /src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.061 INFO datatypes - __init__: Processing /src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.063 INFO datatypes - __init__: Processing /src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.073 INFO datatypes - __init__: Processing /src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.078 INFO datatypes - __init__: Processing /src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.085 INFO datatypes - __init__: Processing /src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.086 INFO datatypes - __init__: Processing /src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.109 INFO datatypes - __init__: Processing /src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.110 INFO datatypes - __init__: Processing /src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.110 INFO datatypes - __init__: Processing /src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.112 INFO datatypes - __init__: Processing /src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.112 INFO datatypes - __init__: Processing /src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.113 INFO datatypes - __init__: Processing /src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.113 INFO datatypes - __init__: Processing /src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.119 INFO datatypes - __init__: Processing /src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.119 INFO datatypes - __init__: Processing /src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.119 INFO datatypes - __init__: Processing /src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.120 INFO datatypes - __init__: Processing /src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.121 INFO datatypes - __init__: Processing /src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.124 INFO datatypes - __init__: Processing /src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.127 INFO datatypes - __init__: Processing /src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.127 INFO datatypes - __init__: Processing /src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.144 INFO datatypes - __init__: Processing /src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.145 INFO datatypes - __init__: Processing /src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.173 INFO datatypes - __init__: Processing /src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.173 INFO datatypes - __init__: Processing /src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.173 INFO datatypes - __init__: Processing /src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.175 INFO datatypes - __init__: Processing /src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.175 INFO datatypes - __init__: Processing /src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.220 INFO datatypes - __init__: Processing /src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.248 INFO datatypes - __init__: Processing /src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.258 INFO datatypes - __init__: Processing /src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.259 INFO datatypes - __init__: Processing /src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.259 INFO datatypes - __init__: Processing /src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.265 INFO datatypes - __init__: Processing /src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.265 INFO datatypes - __init__: Processing /src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.269 INFO datatypes - __init__: Processing /src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.269 INFO datatypes - __init__: Processing /src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.270 INFO datatypes - __init__: Processing /src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.271 INFO datatypes - __init__: Processing /src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.279 INFO datatypes - __init__: Processing /src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.281 INFO datatypes - __init__: Processing /src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.285 INFO datatypes - __init__: Processing /src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.286 INFO datatypes - __init__: Processing /src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.288 INFO datatypes - __init__: Processing /src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.292 INFO datatypes - __init__: Processing /src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.293 INFO datatypes - __init__: Processing /src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.295 INFO datatypes - __init__: Processing /src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.298 INFO datatypes - __init__: Processing /src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.301 INFO datatypes - __init__: Processing /src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.306 INFO datatypes - __init__: Processing /src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.306 INFO datatypes - __init__: Processing /src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.311 INFO datatypes - __init__: Processing /src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.312 INFO datatypes - __init__: Processing /src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.389 INFO datatypes - __init__: Processing /src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.393 INFO datatypes - __init__: Processing /src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.396 INFO datatypes - __init__: Processing /src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.404 INFO datatypes - __init__: Processing /src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.404 INFO datatypes - __init__: Processing /src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.408 INFO datatypes - __init__: Processing /src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.425 INFO datatypes - __init__: Processing /src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.439 INFO datatypes - __init__: Processing /src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.440 INFO datatypes - __init__: Processing /src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.453 INFO datatypes - __init__: Processing /src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.453 INFO datatypes - __init__: Processing /src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.453 INFO datatypes - __init__: Processing /src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.453 INFO datatypes - __init__: Processing /src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.456 INFO datatypes - __init__: Processing /src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.483 INFO datatypes - __init__: Processing /src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.485 INFO datatypes - __init__: Processing /src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.486 INFO datatypes - __init__: Processing /src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.487 INFO datatypes - __init__: Processing /src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.488 INFO datatypes - __init__: Processing /src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.488 INFO datatypes - __init__: Processing /src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.488 INFO datatypes - __init__: Processing /src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.488 INFO datatypes - __init__: Processing /src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.498 INFO datatypes - __init__: Processing /src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.498 INFO datatypes - __init__: Processing /src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.499 INFO datatypes - __init__: Processing /src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.502 INFO datatypes - __init__: Processing /src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.503 INFO datatypes - __init__: Processing /src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.510 INFO datatypes - __init__: Processing /src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.513 INFO datatypes - __init__: Processing /src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.519 INFO datatypes - __init__: Processing /src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.608 INFO datatypes - __init__: Processing /src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.608 INFO datatypes - __init__: Processing /src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.646 INFO datatypes - __init__: Processing /src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.652 INFO datatypes - __init__: Processing /src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.652 INFO datatypes - __init__: Processing /src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.663 INFO datatypes - __init__: Processing /src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.666 INFO datatypes - __init__: Processing /src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.666 INFO datatypes - __init__: Processing /src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.667 INFO datatypes - __init__: Processing /src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.667 INFO datatypes - __init__: Processing /src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.667 INFO datatypes - __init__: Processing /src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.671 INFO datatypes - __init__: Processing /src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.671 INFO datatypes - __init__: Processing /src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.673 INFO datatypes - __init__: Processing /src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.673 INFO datatypes - __init__: Processing /src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.673 INFO datatypes - __init__: Processing /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.677 INFO datatypes - __init__: Processing /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.679 INFO datatypes - __init__: Processing /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.683 INFO datatypes - __init__: Processing /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.689 INFO datatypes - __init__: Processing /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.691 INFO datatypes - __init__: Processing /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.697 INFO datatypes - __init__: Processing /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.698 INFO datatypes - __init__: Processing /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.703 INFO datatypes - __init__: Processing /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.708 INFO datatypes - __init__: Processing /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.710 INFO datatypes - __init__: Processing /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.710 INFO datatypes - __init__: Processing /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.715 INFO datatypes - __init__: Processing /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.718 INFO datatypes - __init__: Processing /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.719 INFO frontend_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.719 INFO datatypes - __init__: Processing /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.721 INFO frontend_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.721 INFO datatypes - __init__: Processing /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.721 INFO frontend_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.721 INFO datatypes - __init__: Processing /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.722 INFO datatypes - __init__: Processing /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.723 INFO frontend_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.723 INFO datatypes - __init__: Processing /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.724 INFO frontend_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.724 INFO datatypes - __init__: Processing /src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.725 INFO datatypes - __init__: Processing /src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.725 INFO datatypes - __init__: Processing /src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.725 INFO datatypes - __init__: Processing /src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.726 INFO datatypes - __init__: Processing /src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.727 INFO datatypes - __init__: Processing /src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.729 INFO datatypes - __init__: Processing /src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.730 INFO datatypes - __init__: Processing /src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.730 INFO datatypes - __init__: Processing /src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.741 INFO datatypes - __init__: Processing /src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.742 INFO datatypes - __init__: Processing /src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.742 INFO datatypes - __init__: Processing /src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.743 INFO datatypes - __init__: Processing /src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.743 INFO datatypes - __init__: Processing /src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.744 INFO datatypes - __init__: Processing /src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.744 INFO datatypes - __init__: Processing /src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.744 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.745 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.745 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.746 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.751 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.751 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.764 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.766 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.766 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.767 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.859 INFO datatypes - __init__: Processing /src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.886 INFO datatypes - __init__: Processing /src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.886 INFO datatypes - __init__: Processing /src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.887 INFO datatypes - __init__: Processing /src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.888 INFO datatypes - __init__: Processing /src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.889 INFO datatypes - __init__: Processing /src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.890 INFO datatypes - __init__: Processing /src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.890 INFO datatypes - __init__: Processing /src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.892 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:54.892 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:44.352 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rserver Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:45.269 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:45.270 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:08.359 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:09.000 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:09.000 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:31.484 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.073 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:32.073 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:55.036 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:55.141 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:55.141 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.141 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.203 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.203 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.229 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:19.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.859 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.874 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.888 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.897 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:21.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.491 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.492 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_both.data with fuzzerLogFile-fuzz_both.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.492 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filter.data with fuzzerLogFile-fuzz_filter.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.492 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pcap.data with fuzzerLogFile-fuzz_pcap.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.492 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.492 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.511 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.514 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.517 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.521 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.524 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.597 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.597 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.599 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.599 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.599 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.599 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.600 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.600 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.603 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.603 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.603 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.604 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.604 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.604 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.605 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.605 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.606 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.606 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.606 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.607 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.608 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.608 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.609 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.638 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.639 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.639 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.639 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.642 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 517| 2.43M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 518| 3.15M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 526| 452k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 7.01k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 532| 1.77M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 533| 3.39M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 538| 333k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1503| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 517| 2.43M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 518| 3.15M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 526| 452k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 7.01k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 532| 1.77M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 533| 3.39M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 538| 333k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1503| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 517| 2.43M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 518| 3.15M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 526| 452k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 7.01k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 532| 1.77M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 533| 3.39M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 538| 333k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1503| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.821 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.821 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.822 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.822 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.825 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.854 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.855 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.855 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.856 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.859 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.860 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.860 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.860 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.860 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:22.863 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.359 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.360 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.360 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.360 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.363 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.399 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.493 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.494 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.859 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.859 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.859 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.859 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.877 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.877 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/fuzz_filter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.885 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.899 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/fuzz_pcap/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.905 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/fuzz_both/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.936 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/libpcap/testprogs/fuzz/fuzz_rserver.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.992 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/libpcap/testprogs/fuzz/fuzz_rclient.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.997 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.052 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.052 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.053 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.053 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.144 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.145 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.315 INFO html_report - create_all_function_table: Assembled a total of 2161 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.316 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.316 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.320 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 637 -- : 637 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.321 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:24.322 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.011 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.216 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (561 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.322 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.322 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.323 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 113 -- : 113 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.324 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.379 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (93 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.427 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.496 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.496 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.499 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.503 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.503 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 688 -- : 688 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.503 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.817 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (606 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.907 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.907 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.009 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.018 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.018 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1075 -- : 1075 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.019 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.019 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.508 INFO html_helpers - create_horisontal_calltree_image: Creating image libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.509 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (973 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.548 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.548 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.613 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.613 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.616 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.617 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.617 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.617 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.617 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.635 INFO html_helpers - create_horisontal_calltree_image: Creating image libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.635 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.674 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.674 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.740 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.743 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.743 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.743 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.298 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.298 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2161 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.300 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.300 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.300 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.300 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.679 INFO html_report - create_all_function_table: Assembled a total of 2161 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.699 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.722 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.722 INFO engine_input - analysis_func: Generating input for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.723 INFO engine_input - analysis_func: Generating input for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.725 INFO engine_input - analysis_func: Generating input for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icode_to_fcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_code_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: atomuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bpf_optimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: newchunk_nolongjmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: number_blks_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.726 INFO engine_input - analysis_func: Generating input for libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.727 INFO engine_input - analysis_func: Generating input for libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_filter_with_aux_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.728 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.728 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.728 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.730 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.730 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.730 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.224 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.225 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2161 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.227 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.227 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.227 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.227 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.227 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.249 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.249 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.412 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.439 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.439 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.439 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.604 INFO sinks_analyser - analysis_func: ['fuzz_rclient.c', 'fuzz_rserver.c', 'fuzz_filter.c', 'fuzz_both.c', 'fuzz_pcap.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.607 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.610 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.613 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.618 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.621 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.624 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.628 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.632 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.635 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.638 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.638 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.638 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.638 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.644 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.645 INFO annotated_cfg - analysis_func: Analysing: fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.651 INFO annotated_cfg - analysis_func: Analysing: libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.659 INFO annotated_cfg - analysis_func: Analysing: libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.661 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.661 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.661 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.661 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.661 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.667 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.090 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.120 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_both.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pcap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rclient.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rserver.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/pcap-missing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-otv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/pcap-missing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-otv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 40,246,739 bytes received 15,830 bytes 80,525,138.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 40,184,076 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libpcap Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building 64-bit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -std=gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use DYNAMIC runtime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CHECK_C_SOURCE_RUNS_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CHECK_C_SOURCE_RUNS_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LFS: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FSEEKO: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support IPv6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Not enabling sanitizers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Packet capture mechanism type: linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TPACKET_AUXDATA_TP_VLAN_TCI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TPACKET_AUXDATA_TP_VLAN_TCI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SKF_AD_VLAN_TAG_PRESENT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SKF_AD_VLAN_TAG_PRESENT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Find-interfaces mechanism type: getad Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using pkg-config to find DPDK: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find dpdk (missing: dpdk_INCLUDE_DIRS dpdk_LIBRARIES) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find DAG (missing: DAG_INCLUDE_DIR DAG_LIBRARY DAGCONF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find SNF (missing: SNF_INCLUDE_DIR SNF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -fvisibility=hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Lexical analyzer generator: /usr/bin/flex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Parser generator: /usr/bin/bison Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found perl at /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libpcap/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating grammar.c, grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating scanner.c, scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target SerializeTarget Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/pcap.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/pcap.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/pcap.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/pcap.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/pcap.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/pcap.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/pcap.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/pcap.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/pcap.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/pcap.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/pcap.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/pcap.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/pcap.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/pcap.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/pcap.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/pcap.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/pcap.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/pcap.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/pcap.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/pcap.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/pcap.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/pcap.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Linking C shared library libpcap.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/pcap_static.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/pcap_static.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/pcap_static.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/pcap_static.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/pcap_static.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/pcap_static.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/pcap_static.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/pcap_static.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/pcap_static.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/pcap_static.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/pcap_static.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/pcap_static.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/pcap_static.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/pcap_static.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/pcap_static.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/pcap_static.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/pcap_static.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/pcap_static.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/pcap_static.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/pcap_static.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/pcap_static.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/pcap_static.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libpcap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target pcap_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/fuzz_pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable ../../run/fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:40 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/fuzz_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../run/fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:41 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/fuzz_both.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../run/fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:42 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_pcap.c -o fuzz_pcap.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_pcap.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-gdlPOZgNzQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_filter.c -o fuzz_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_filter.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Logging next yaml tile to /src/fuzzerLogFile-0-bO0LNyGZHe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_both.c -o fuzz_both.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_both.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_both libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Logging next yaml tile to /src/fuzzerLogFile-0-QAjFkWPF5Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cp testprogs/fuzz/fuzz_both.options testprogs/fuzz/fuzz_filter.options testprogs/fuzz/fuzz_pcap.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_pcap_seed_corpus.zip tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-63.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-69.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacketv.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-25.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-vv.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes_id.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify-v.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-2.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_infloop.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-67.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-58.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc3162-v.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-54.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dvmrp.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fletcher-checksum-negative-shift.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_4-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac-v.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1.pcapng (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvstp-trunk-native-vid5.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vvv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vv.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-60.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc1.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.pcapng (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus-nv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-105.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.pcapng (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_hellos.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-e.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-49.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-37.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-7.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-1.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_down.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-49.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-1.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-v.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-74.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-pointer-loop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V1.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-0.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-45.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-1.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/UDLD.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3_malicious.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-64.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.pcapng (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-25.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-84.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3-c-4.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-0.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-port1700.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HDLC.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-24.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv4.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-e.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_nano.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5580.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-v.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.pcapng (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc2.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.pcapng (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp_truncated.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2.pcapng (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-56.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.pcapng (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_failover.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ip_udp_dns.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-12.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_coup.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capX.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_no_next_header.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-tcp.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype2.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-51.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-91.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-93.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107-tt.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mrinfo_query.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-5.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_nbma-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_dm-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan-v.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.pcapng (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-87.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-pb-1.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp3.gdbinit (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-xx.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_cdp-ev.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp-v.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-90.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-llgr.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-ev.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-55.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-v.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec-vv.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTrun (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-48.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.pcap (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-32.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-22.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-33.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv6.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-104.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-101.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-7.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog-e.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-97.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-75.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_no_next_header.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog_udp.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-79.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_management.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp5.out (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1_benchmark.pcap (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_goodbye.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR-v.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-2-v.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-trunc.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-44.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC4675.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/AoE_Linux.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-v.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-26.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-50.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1.pcapng (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2v.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/02-sunrise-sunset-esp.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_with_AH.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.pcapng (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_management.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-4.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM_register_register-stop.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.pcapng (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_register-v.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-v.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow-v.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv4.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.gdbinit (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-A.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.pcapng (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-T.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-72.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1-v.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-vv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DTP.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-secrets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3.pcapng (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-33.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY-vv.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-23.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.pcapng (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.pcap (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DECnet_Phone.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_external_lsp.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-dao.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.pcapng (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTst.pm (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-10.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTLIST (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2-nosmb.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.pcapng (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-28.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp5-v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_adjacency.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-v.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-62.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2-v.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-50.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth.pcapng (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-vvv.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-42.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-38.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth-vv.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-12.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053-T.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.pcapng (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3vvv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-port1700-v.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.pcap (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2.pcapng (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv4.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-13.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-46.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-14.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-infinite-loop.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-5.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-99.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-59.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid_length.out (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo-5c1fa7f9ae91.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib-e.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-31.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_infloop-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-4.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv6.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5580-v.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-6.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp0.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-31.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid-e.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-15.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTmt.pm (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC3162.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv4.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-55.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control--v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-AA.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-3.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time--v.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_mp-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-daovvv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc3.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3-v.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.gdbinit (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/afs.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-57.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc4675-v.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp2-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-v.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-14.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-36.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capXX.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-8.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-39.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-39.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_3-v.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_p2p_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-vv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp_truncated.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-18.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.gdbinit (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-19.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2_inline.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr-nosmb.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length-v.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-51.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-e.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-59.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-sampling.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.pcapng (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-106.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-62.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176-2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lacp-ev.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V2.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-80.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-45.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr.pcapng (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vvv.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-58.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp4-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-40.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-15.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6-v.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-66.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-40.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.pcapng (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tttt.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_micro.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.pcapng (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp-short.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid-v.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-11.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-trunc.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_election.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-82.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_infloop-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.pcap (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-2.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-63.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--v.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447-v.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-46.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-47.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacket.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-71.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-29.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.pcap (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdagvvv.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.gdbinit (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-identification-segfault.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_bootstrap.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-86.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp1.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype1.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_NBMA_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-11.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-78.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv4.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-83.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/setkey2esp-secrets.pl (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_micro.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-nosmb.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dtp-v.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre-nosmb.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-65.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7--v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-9.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-57.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-v.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.out (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-44.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1-nosmb.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-43.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isupvv.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-esp2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vni.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-pb-1.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-96.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vv.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc-v.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-76.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-61.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q.pcapng (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-flags.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_infloop-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vvv.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid_length.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-delete-segfault.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-60.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1w_rapid_STP.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-32.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-3.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_ipv6.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-92.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v-nosmb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaovv.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level1_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-26.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-21.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-85.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp4.gdbinit (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-95.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/trunc_aack.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810-vvvv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-6.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-41.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-nosmb.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-73.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.pcapng (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-27.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-infinite-loop.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-30.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv6.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-34.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp3.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-107.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-36.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-20.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-16.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-38.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-98.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ip_udp_dns.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_multipoint_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-35.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-22.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_3-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-42.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.pcap (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LLDP_and_CDP.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-16.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISAKMP_sa_setup.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-29.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-e.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/truncated-aack.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-77.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow-tt.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_hellos-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level2_adjacency.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaoack.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_sm-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.pcap (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.pcapng (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.pcapng (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-88.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.pcap (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vv.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g-e.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp.pcapng (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois-v.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc4.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-x.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv-nosmb.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.out (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-64.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-DM_pruning.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-21.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-52.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-19.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-13.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-infinite-loop.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-61.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvst-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-52.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp-secrets.txt (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_bc-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_nano.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--vvv.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW.pcap (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-102.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-103.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-56.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-34.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-aes.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.pcapng (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vvv.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.pcapng (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053-T.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-17.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-65.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-24.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-vv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid-e.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr-vv.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fletcher-checksum-negative-shift.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-v.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_bootstrap-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-37.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-43.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_up.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-v.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q-v.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTlib.pm (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_ah-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-66.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1D_spanning_tree.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-47.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-9.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_broadcast_adjacency.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asdot.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog-v.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-30.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-SM_join_prune.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp2.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv2.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-35.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-53.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-68.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid-v.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp3-v.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1-v.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-18.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-8.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4500.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/MSTP_Intra-Region_BPDUs.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-41.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-81.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-70.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-20.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind-nosmb.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-17.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-53.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-infinite-loop.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcapng (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacket.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3-c-1.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault-v.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-54.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-94.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-100.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.pcapng (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register-v.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-89.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-48.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LACP.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-23.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-27.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-10.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc_slarp.pcapng (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-ev.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-vv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-28.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cdp-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/3560_CDP.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv6.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_pcap_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libpcap/testprogs/BPF Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + ls 1.txt 2.txt 3.txt 4.txt 5.txt 6.txt 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 1.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 2.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 3.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 4.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 5.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 6.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_filter_seed_corpus.zip corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/2.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/7.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/1.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/4.txt (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/3.txt (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/6.txt (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/5.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_filter_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=86b941e6b124077c36358169d10fbd22cd0f21cd42eb46ca2432894ab2fb31ba Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-anaq5__f/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data' and '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data' and '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data' and '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.yaml' and '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.195 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.195 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.195 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.195 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_both is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.195 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.228 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gdlPOZgNzQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.260 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bO0LNyGZHe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.293 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QAjFkWPF5Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.405 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap', 'fuzzer_log_file': 'fuzzerLogFile-0-gdlPOZgNzQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-bO0LNyGZHe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_both', 'fuzzer_log_file': 'fuzzerLogFile-0-QAjFkWPF5Z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.406 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.587 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.590 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.590 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:52.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:53.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:53.991 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.158 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.644 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.645 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gdlPOZgNzQ.data with fuzzerLogFile-0-gdlPOZgNzQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.645 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bO0LNyGZHe.data with fuzzerLogFile-0-bO0LNyGZHe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.645 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QAjFkWPF5Z.data with fuzzerLogFile-0-QAjFkWPF5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.645 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.645 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.657 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.659 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.661 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.666 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.666 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.667 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.668 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.669 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.669 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.671 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.671 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.671 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.673 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.673 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.673 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.675 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.676 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.676 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.676 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.677 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.700 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.700 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.701 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.701 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.702 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 517| 2.43M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 518| 3.15M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 526| 452k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 7.01k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 532| 1.77M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 533| 3.39M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 538| 333k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1503| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.895 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.897 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.897 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.898 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:54.899 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.324 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.324 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.324 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.325 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.325 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.344 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.349 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.353 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.353 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/fuzz_filter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.363 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.876 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/fuzz_pcap/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:55.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.758 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20250221/fuzz_both/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.702 INFO analysis - overlay_calltree_with_coverage: [+] found 139 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.733 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.733 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.733 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.733 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.750 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.753 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.783 INFO html_report - create_all_function_table: Assembled a total of 546 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.783 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.788 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.801 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.803 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2467 -- : 2467 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.803 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.804 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.614 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.615 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2183 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.652 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.652 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.717 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.717 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.721 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.721 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.721 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.767 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.768 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.817 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.817 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.897 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.910 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2517 -- : 2517 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.913 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:59.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.288 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2226 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.600 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.600 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.831 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.831 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:01.831 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:02.841 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:02.842 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:02.842 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:02.843 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:02.843 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:02.843 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:03.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:03.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:03.818 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:03.818 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:03.819 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:03.819 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:03.819 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:04.721 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:04.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:04.739 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:04.739 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:04.740 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:04.740 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:04.741 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:05.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:05.859 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:05.877 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:05.877 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:05.877 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:05.878 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:05.878 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:06.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:06.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:06.871 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:06.871 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:06.872 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:06.872 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:06.872 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.044 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.062 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.062 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.062 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.063 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:08.063 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.051 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.051 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.051 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.052 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:09.052 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.033 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.034 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.054 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.054 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.054 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.055 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:10.055 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:11.278 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:11.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:11.298 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:11.298 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:11.299 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:11.299 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:11.299 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:12.324 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:12.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:12.345 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:12.345 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 626 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:12.345 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:12.346 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:12.346 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.347 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.367 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pcap_findalldevs_ex', 'pcap_activate_linux', 'pcap_ng_next_packet', 'pcap_open', 'pcap_read_linux_mmap_v3', 'netfilter_activate', 'pcap_setfilter_linux', 'pcap_dump_open_append', 'netfilter_read_linux', 'pcap_check_header'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.401 INFO html_report - create_all_function_table: Assembled a total of 546 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.409 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.429 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.429 INFO engine_input - analysis_func: Generating input for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.431 INFO engine_input - analysis_func: Generating input for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: EXTRACT_BE_U_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.432 INFO engine_input - analysis_func: Generating input for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_pppoes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_ncode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mtp2type_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_scode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_atmmulti_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_load_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_vlan_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_lex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.435 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.435 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.435 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.437 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.437 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.463 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.464 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.464 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.464 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.464 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.473 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.473 INFO annotated_cfg - analysis_func: Analysing: fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20250221/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.487 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.505 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.523 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:13.540 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.346 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.635 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.635 INFO debug_info - create_friendly_debug_types: Have to create for 10474 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.669 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.811 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.824 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:16.837 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:17.184 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/gencode.c ------- 168 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/nametoaddr.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap.c ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-linux.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-netfilter-linux.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_filter.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/extract.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/optimize.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/savefile.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcapng.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcap.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fad-getad.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux-common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.y ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/scanner.l ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/scanner.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/bpf_filter.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fmtutils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-util.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_pcap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_both.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.986 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.986 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.986 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.987 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.987 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.987 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.987 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.988 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.988 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.988 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.988 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.989 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.989 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.989 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.990 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.990 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.990 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.990 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.190 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.243 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.273 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.273 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rserver.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rserver.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rclient.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rclient.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pcap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pcap.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_filter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_filter.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_both.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_both.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QAjFkWPF5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QAjFkWPF5Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QAjFkWPF5Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bO0LNyGZHe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bO0LNyGZHe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bO0LNyGZHe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gdlPOZgNzQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gdlPOZgNzQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gdlPOZgNzQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/pcap-missing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-otv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/scanner.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/thread-local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ah.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/appletalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/atm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/chdlc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/getservent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gre.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip6.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mpls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfsfh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/openflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ospf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/pcap-missing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-otv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/slcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/status-exit-codes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/timeval-operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/int-ll64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ethtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/net_tstamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/usbdevice_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 61,130,210 bytes received 18,334 bytes 122,297,088.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 61,054,671 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/922 files][ 0.0 B/ 58.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/922 files][ 15.4 KiB/ 58.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/922 files][ 15.4 KiB/ 58.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both.covreport [Content-Type=application/octet-stream]... Step #8: / [0/922 files][ 15.4 KiB/ 58.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/922 files][ 17.0 KiB/ 58.2 MiB] 0% Done / [1/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done / [2/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done / [3/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bO0LNyGZHe.data [Content-Type=application/octet-stream]... Step #8: / [3/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done / [4/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.2 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.4 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.4 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter.covreport [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done / [6/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/922 files][ 1.5 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done / [7/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [7/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done / [7/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done / [8/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done / [9/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [9/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done / [10/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both_colormap.png [Content-Type=image/png]... Step #8: / [10/922 files][ 1.6 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done / [11/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done / [12/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data [Content-Type=application/octet-stream]... Step #8: / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-brcmtag.c [Content-Type=text/x-csrc]... Step #8: / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done / [14/922 files][ 1.7 MiB/ 58.2 MiB] 2% Done / [15/922 files][ 1.8 MiB/ 58.2 MiB] 3% Done / [16/922 files][ 1.8 MiB/ 58.2 MiB] 3% Done / [17/922 files][ 1.8 MiB/ 58.2 MiB] 3% Done / [18/922 files][ 1.8 MiB/ 58.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [18/922 files][ 1.8 MiB/ 58.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/922 files][ 2.1 MiB/ 58.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [18/922 files][ 2.6 MiB/ 58.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data [Content-Type=application/octet-stream]... Step #8: / [18/922 files][ 3.0 MiB/ 58.2 MiB] 5% Done / [19/922 files][ 5.0 MiB/ 58.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - - [19/922 files][ 5.3 MiB/ 58.2 MiB] 9% Done - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [20/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [21/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [21/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [22/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [23/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [23/922 files][ 5.6 MiB/ 58.2 MiB] 9% Done - [23/922 files][ 5.9 MiB/ 58.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/922 files][ 5.9 MiB/ 58.2 MiB] 10% Done - [24/922 files][ 6.2 MiB/ 58.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/922 files][ 7.2 MiB/ 58.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [24/922 files][ 7.2 MiB/ 58.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/922 files][ 7.5 MiB/ 58.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [24/922 files][ 7.7 MiB/ 58.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gdlPOZgNzQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/922 files][ 8.8 MiB/ 58.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap_colormap.png [Content-Type=image/png]... Step #8: - [24/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [24/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bO0LNyGZHe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-icmp6.c [Content-Type=text/x-csrc]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ap1394.c [Content-Type=text/x-csrc]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rpki-rtr.c [Content-Type=text/x-csrc]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vxlan.c [Content-Type=text/x-csrc]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipcomp.c [Content-Type=text/x-csrc]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QAjFkWPF5Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bootp.c [Content-Type=text/x-csrc]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-msdp.c [Content-Type=text/x-csrc]... Step #8: - [25/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done - [26/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done - [27/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/fptype.h [Content-Type=text/x-chdr]... Step #8: - [28/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done - [28/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect.h [Content-Type=text/x-chdr]... Step #8: - [28/922 files][ 9.4 MiB/ 58.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 12.8 MiB/ 58.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-juniper.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/tcp.h [Content-Type=text/x-chdr]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bcm-li.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/getservent.h [Content-Type=text/x-chdr]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vjc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-isakmp.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pgm.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-gre.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-hsrp.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tcp.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nlpid.h [Content-Type=text/x-chdr]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-eigrp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-quic.c [Content-Type=text/x-csrc]... Step #8: - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [28/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sflow.c [Content-Type=text/x-csrc]... Step #8: - [29/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [30/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [30/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [31/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-domain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ipproto.h [Content-Type=text/x-chdr]... Step #8: - [31/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [31/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ntp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nameser.h [Content-Type=text/x-chdr]... Step #8: - [31/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [31/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ppp.h [Content-Type=text/x-chdr]... Step #8: - [32/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-icmp.c [Content-Type=text/x-csrc]... Step #8: - [33/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [33/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [33/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/l2vpn.c [Content-Type=text/x-csrc]... Step #8: - [33/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [34/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lwres.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zeromq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-l2tp.c [Content-Type=text/x-csrc]... Step #8: - [34/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [34/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [34/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [35/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-smtp.c [Content-Type=text/x-csrc]... Step #8: - [35/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtoname.h [Content-Type=text/x-chdr]... Step #8: - [35/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arista.c [Content-Type=text/x-csrc]... Step #8: - [35/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/signature.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-ctype.h [Content-Type=text/x-chdr]... Step #8: - [35/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rip.c [Content-Type=text/x-csrc]... Step #8: - [35/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ip6.h [Content-Type=text/x-chdr]... Step #8: - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rsvp.c [Content-Type=text/x-csrc]... Step #8: - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mptcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pflog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-wb.c [Content-Type=text/x-csrc]... Step #8: - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-carp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/in_cksum.c [Content-Type=text/x-csrc]... Step #8: - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ppi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ipproto.c [Content-Type=text/x-csrc]... Step #8: - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ah.c [Content-Type=text/x-csrc]... Step #8: - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/atm.h [Content-Type=text/x-chdr]... Step #8: - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done - [36/922 files][ 13.6 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/udp.h [Content-Type=text/x-chdr]... Step #8: - [36/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-snmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ah.h [Content-Type=text/x-chdr]... Step #8: - [36/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done - [36/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vrrp.c [Content-Type=text/x-csrc]... Step #8: - [36/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sunatm.c [Content-Type=text/x-csrc]... Step #8: - [36/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gmpls.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done - [37/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-udp.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ahcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/strtoaddr.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done - [37/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vsock.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 13.7 MiB/ 58.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vxlan-gpe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bfd.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 14.0 MiB/ 58.2 MiB] 24% Done - [37/922 files][ 14.2 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ldp.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 14.3 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-olsr.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 14.3 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/diag-control.h [Content-Type=text/x-chdr]... Step #8: - [37/922 files][ 14.3 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-atalk.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 14.3 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nfs.h [Content-Type=text/x-chdr]... Step #8: - [37/922 files][ 14.3 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ripng.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 14.3 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/chdlc.h [Content-Type=text/x-chdr]... Step #8: - [37/922 files][ 14.3 MiB/ 58.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-smb.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 18.1 MiB/ 58.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/timeval-operations.h [Content-Type=text/x-chdr]... Step #8: - [37/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dsa.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-isoclns.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ptp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cip.c [Content-Type=text/x-csrc]... Step #8: - [37/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done - [38/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done - [38/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/varattrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ssh.c [Content-Type=text/x-csrc]... Step #8: - [38/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done - [38/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/cpack.h [Content-Type=text/x-chdr]... Step #8: - [38/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done - [39/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done - [40/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done - [41/922 files][ 18.2 MiB/ 58.2 MiB] 31% Done - [42/922 files][ 18.4 MiB/ 58.2 MiB] 31% Done - [43/922 files][ 18.4 MiB/ 58.2 MiB] 31% Done - [44/922 files][ 18.4 MiB/ 58.2 MiB] 31% Done - [45/922 files][ 20.8 MiB/ 58.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-atm.c [Content-Type=text/x-csrc]... Step #8: - [45/922 files][ 26.5 MiB/ 58.2 MiB] 45% Done - [46/922 files][ 26.5 MiB/ 58.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipfc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-resp.c [Content-Type=text/x-csrc]... Step #8: - [47/922 files][ 26.8 MiB/ 58.2 MiB] 45% Done - [48/922 files][ 26.8 MiB/ 58.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip6.c [Content-Type=text/x-csrc]... Step #8: - [49/922 files][ 26.9 MiB/ 58.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/strtoaddr.h [Content-Type=text/x-chdr]... Step #8: - [49/922 files][ 27.1 MiB/ 58.2 MiB] 46% Done - [49/922 files][ 27.1 MiB/ 58.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-null.c [Content-Type=text/x-csrc]... Step #8: - [49/922 files][ 27.4 MiB/ 58.2 MiB] 47% Done - [49/922 files][ 27.4 MiB/ 58.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipnet.c [Content-Type=text/x-csrc]... Step #8: - [49/922 files][ 29.0 MiB/ 58.2 MiB] 49% Done - [50/922 files][ 29.0 MiB/ 58.2 MiB] 49% Done - [50/922 files][ 29.0 MiB/ 58.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipx.c [Content-Type=text/x-csrc]... Step #8: - [50/922 files][ 29.0 MiB/ 58.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gre.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-radius.c [Content-Type=text/x-csrc]... Step #8: - [50/922 files][ 29.2 MiB/ 58.2 MiB] 50% Done - [50/922 files][ 29.2 MiB/ 58.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cnfp.c [Content-Type=text/x-csrc]... Step #8: - [50/922 files][ 29.2 MiB/ 58.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-frag6.c [Content-Type=text/x-csrc]... Step #8: - [50/922 files][ 29.9 MiB/ 58.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-syslog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip6opts.c [Content-Type=text/x-csrc]... Step #8: - [50/922 files][ 30.2 MiB/ 58.2 MiB] 51% Done - [50/922 files][ 30.5 MiB/ 58.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/af.h [Content-Type=text/x-chdr]... Step #8: - [50/922 files][ 31.3 MiB/ 58.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ether.c [Content-Type=text/x-csrc]... Step #8: - [50/922 files][ 31.5 MiB/ 58.2 MiB] 54% Done - [51/922 files][ 31.8 MiB/ 58.2 MiB] 54% Done - [52/922 files][ 31.8 MiB/ 58.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zephyr.c [Content-Type=text/x-csrc]... Step #8: - [53/922 files][ 32.0 MiB/ 58.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/mpls.h [Content-Type=text/x-chdr]... Step #8: - [54/922 files][ 32.0 MiB/ 58.2 MiB] 55% Done - [55/922 files][ 32.0 MiB/ 58.2 MiB] 55% Done - [55/922 files][ 32.0 MiB/ 58.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/slcompress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-fddi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/extract.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipoib.c [Content-Type=text/x-csrc]... Step #8: - [55/922 files][ 32.3 MiB/ 58.2 MiB] 55% Done - [55/922 files][ 32.6 MiB/ 58.2 MiB] 55% Done - [55/922 files][ 32.8 MiB/ 58.2 MiB] 56% Done - [56/922 files][ 32.9 MiB/ 58.2 MiB] 56% Done - [56/922 files][ 32.9 MiB/ 58.2 MiB] 56% Done - [57/922 files][ 32.9 MiB/ 58.2 MiB] 56% Done - [58/922 files][ 32.9 MiB/ 58.2 MiB] 56% Done - [58/922 files][ 32.9 MiB/ 58.2 MiB] 56% Done - [58/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [59/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [60/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [61/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [62/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [63/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nlpid.c [Content-Type=text/x-csrc]... Step #8: - [63/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [64/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [65/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ascii_strcasecmp.h [Content-Type=text/x-chdr]... Step #8: - [66/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [67/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done - [67/922 files][ 33.0 MiB/ 58.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-igrp.c [Content-Type=text/x-csrc]... Step #8: - [67/922 files][ 33.2 MiB/ 58.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-forces.c [Content-Type=text/x-csrc]... Step #8: - [68/922 files][ 33.2 MiB/ 58.2 MiB] 56% Done - [68/922 files][ 33.2 MiB/ 58.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-esp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sl.c [Content-Type=text/x-csrc]... Step #8: - [68/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtostr.h [Content-Type=text/x-chdr]... Step #8: - [68/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [68/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: - [69/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [70/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [71/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [71/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [72/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-m3ua.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dvmrp.c [Content-Type=text/x-csrc]... Step #8: - [73/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [73/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [73/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done - [74/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pptp.c [Content-Type=text/x-csrc]... Step #8: - [74/922 files][ 33.2 MiB/ 58.2 MiB] 57% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ascii.c [Content-Type=text/x-csrc]... Step #8: \ [75/922 files][ 33.3 MiB/ 58.2 MiB] 57% Done \ [75/922 files][ 33.3 MiB/ 58.2 MiB] 57% Done \ [76/922 files][ 33.3 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/status-exit-codes.h [Content-Type=text/x-chdr]... Step #8: \ [76/922 files][ 33.3 MiB/ 58.2 MiB] 57% Done \ [77/922 files][ 33.4 MiB/ 58.2 MiB] 57% Done \ [78/922 files][ 33.4 MiB/ 58.2 MiB] 57% Done \ [79/922 files][ 33.4 MiB/ 58.2 MiB] 57% Done \ [80/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [81/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [82/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [83/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [84/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [85/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [86/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [87/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [88/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pim.c [Content-Type=text/x-csrc]... Step #8: \ [88/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-symantec.c [Content-Type=text/x-csrc]... Step #8: \ [88/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [89/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [90/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [91/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [92/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [93/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [94/922 files][ 33.6 MiB/ 58.2 MiB] 57% Done \ [95/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [96/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [97/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [98/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [99/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [100/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [101/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/smbutil.c [Content-Type=text/x-csrc]... Step #8: \ [101/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [102/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [103/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [104/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sctp.c [Content-Type=text/x-csrc]... Step #8: \ [105/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [106/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [107/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [108/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lane.c [Content-Type=text/x-csrc]... Step #8: \ [109/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [109/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ntp.h [Content-Type=text/x-chdr]... Step #8: \ [110/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [110/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [110/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tipc.c [Content-Type=text/x-csrc]... Step #8: \ [111/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done \ [111/922 files][ 33.7 MiB/ 58.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-hncp.c [Content-Type=text/x-csrc]... Step #8: \ [111/922 files][ 33.8 MiB/ 58.2 MiB] 58% Done \ [111/922 files][ 33.8 MiB/ 58.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mpcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nfs.c [Content-Type=text/x-csrc]... Step #8: \ [111/922 files][ 33.8 MiB/ 58.2 MiB] 58% Done \ [111/922 files][ 33.8 MiB/ 58.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtoname.c [Content-Type=text/x-csrc]... Step #8: \ [111/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vqp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gmpls.h [Content-Type=text/x-chdr]... Step #8: \ [111/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [111/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [112/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ascii_strcasecmp.c [Content-Type=text/x-csrc]... Step #8: \ [113/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [114/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [115/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [116/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [117/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [118/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [119/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [120/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [121/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arp.c [Content-Type=text/x-csrc]... Step #8: \ [122/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [123/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [124/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [124/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done \ [124/922 files][ 33.9 MiB/ 58.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-calm-fast.c [Content-Type=text/x-csrc]... Step #8: \ [124/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ospf.h [Content-Type=text/x-chdr]... Step #8: \ [124/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/af.c [Content-Type=text/x-csrc]... Step #8: \ [124/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [125/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [126/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [127/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [128/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [129/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [130/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [131/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [132/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [133/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [134/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dtp.c [Content-Type=text/x-csrc]... Step #8: \ [134/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [135/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [136/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [137/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cdp.c [Content-Type=text/x-csrc]... Step #8: \ [137/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rt6.c [Content-Type=text/x-csrc]... Step #8: \ [138/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [138/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [139/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [140/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [141/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-fr.c [Content-Type=text/x-csrc]... Step #8: \ [141/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [142/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [143/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/rpc_auth.h [Content-Type=text/x-chdr]... Step #8: \ [144/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done \ [144/922 files][ 34.6 MiB/ 58.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-raw.c [Content-Type=text/x-csrc]... Step #8: \ [144/922 files][ 34.7 MiB/ 58.2 MiB] 59% Done \ [145/922 files][ 34.7 MiB/ 58.2 MiB] 59% Done \ [146/922 files][ 34.7 MiB/ 58.2 MiB] 59% Done \ [147/922 files][ 34.7 MiB/ 58.2 MiB] 59% Done \ [148/922 files][ 34.7 MiB/ 58.2 MiB] 59% Done \ [149/922 files][ 34.8 MiB/ 58.2 MiB] 59% Done \ [150/922 files][ 34.8 MiB/ 58.2 MiB] 59% Done \ [151/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vtp.c [Content-Type=text/x-csrc]... Step #8: \ [151/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [152/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [153/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [154/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-usb.c [Content-Type=text/x-csrc]... Step #8: \ [154/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dccp.c [Content-Type=text/x-csrc]... Step #8: \ [154/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [155/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [156/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [157/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/interface.h [Content-Type=text/x-chdr]... Step #8: \ [157/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lspping.c [Content-Type=text/x-csrc]... Step #8: \ [157/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [158/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [159/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [160/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done \ [161/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mpls.c [Content-Type=text/x-csrc]... Step #8: \ [161/922 files][ 35.0 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-otv.c [Content-Type=text/x-csrc]... Step #8: \ [161/922 files][ 35.1 MiB/ 58.2 MiB] 60% Done \ [162/922 files][ 35.1 MiB/ 58.2 MiB] 60% Done \ [163/922 files][ 35.1 MiB/ 58.2 MiB] 60% Done \ [164/922 files][ 35.1 MiB/ 58.2 MiB] 60% Done \ [165/922 files][ 35.1 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-decnet.c [Content-Type=text/x-csrc]... Step #8: \ [165/922 files][ 35.1 MiB/ 58.2 MiB] 60% Done \ [166/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [167/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [168/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [169/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [170/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [171/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/smb.h [Content-Type=text/x-chdr]... Step #8: \ [172/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [172/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ip.h [Content-Type=text/x-chdr]... Step #8: \ [172/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [173/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [174/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [175/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [176/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ftp.c [Content-Type=text/x-csrc]... Step #8: \ [176/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cfm.c [Content-Type=text/x-csrc]... Step #8: \ [177/922 files][ 35.2 MiB/ 58.2 MiB] 60% Done \ [177/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ntp.c [Content-Type=text/x-csrc]... Step #8: \ [177/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [178/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bgp.c [Content-Type=text/x-csrc]... Step #8: \ [179/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [180/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [180/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-aoe.c [Content-Type=text/x-csrc]... Step #8: \ [181/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [182/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [182/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [183/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [184/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [185/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-realtek.c [Content-Type=text/x-csrc]... Step #8: \ [185/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [186/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [187/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [188/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [189/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [190/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [191/922 files][ 35.4 MiB/ 58.2 MiB] 60% Done \ [192/922 files][ 35.6 MiB/ 58.2 MiB] 61% Done \ [193/922 files][ 35.6 MiB/ 58.2 MiB] 61% Done \ [194/922 files][ 36.1 MiB/ 58.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-enc.c [Content-Type=text/x-csrc]... Step #8: \ [195/922 files][ 36.6 MiB/ 58.2 MiB] 62% Done \ [196/922 files][ 36.6 MiB/ 58.2 MiB] 62% Done \ [197/922 files][ 36.6 MiB/ 58.2 MiB] 62% Done \ [197/922 files][ 36.6 MiB/ 58.2 MiB] 62% Done \ [198/922 files][ 37.5 MiB/ 58.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bt.c [Content-Type=text/x-csrc]... Step #8: \ [199/922 files][ 37.5 MiB/ 58.2 MiB] 64% Done \ [199/922 files][ 37.5 MiB/ 58.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-loopback.c [Content-Type=text/x-csrc]... Step #8: \ [199/922 files][ 37.5 MiB/ 58.2 MiB] 64% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-alloc.h [Content-Type=text/x-chdr]... Step #8: | [199/922 files][ 37.5 MiB/ 58.2 MiB] 64% Done | [200/922 files][ 37.5 MiB/ 58.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-beep.c [Content-Type=text/x-csrc]... Step #8: | [200/922 files][ 37.5 MiB/ 58.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/tcpdump.c [Content-Type=text/x-csrc]... Step #8: | [200/922 files][ 38.5 MiB/ 58.2 MiB] 66% Done | [201/922 files][ 39.5 MiB/ 58.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-stdinc.h [Content-Type=text/x-chdr]... Step #8: | [201/922 files][ 39.8 MiB/ 58.2 MiB] 68% Done | [202/922 files][ 41.4 MiB/ 58.2 MiB] 71% Done | [203/922 files][ 41.6 MiB/ 58.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-unsupported.c [Content-Type=text/x-csrc]... Step #8: | [203/922 files][ 41.6 MiB/ 58.2 MiB] 71% Done | [204/922 files][ 41.9 MiB/ 58.2 MiB] 71% Done | [205/922 files][ 42.1 MiB/ 58.2 MiB] 72% Done | [206/922 files][ 42.1 MiB/ 58.2 MiB] 72% Done | [207/922 files][ 42.1 MiB/ 58.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print.h [Content-Type=text/x-chdr]... Step #8: | [207/922 files][ 42.8 MiB/ 58.2 MiB] 73% Done | [208/922 files][ 42.8 MiB/ 58.2 MiB] 73% Done | [209/922 files][ 42.8 MiB/ 58.2 MiB] 73% Done | [210/922 files][ 42.8 MiB/ 58.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-stp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-token.c [Content-Type=text/x-csrc]... Step #8: | [210/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done | [211/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done | [211/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done | [212/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow-1.0.c [Content-Type=text/x-csrc]... Step #8: | [212/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/checksum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pppoe.c [Content-Type=text/x-csrc]... Step #8: | [212/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done | [212/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rx.c [Content-Type=text/x-csrc]... Step #8: | [212/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done | [213/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done | [214/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done | [215/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-telnet.c [Content-Type=text/x-csrc]... Step #8: | [215/922 files][ 42.9 MiB/ 58.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mobility.c [Content-Type=text/x-csrc]... Step #8: | [215/922 files][ 43.0 MiB/ 58.2 MiB] 73% Done | [216/922 files][ 43.0 MiB/ 58.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-slow.c [Content-Type=text/x-csrc]... Step #8: | [216/922 files][ 43.1 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: | [216/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-geonet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-802_11.c [Content-Type=text/x-csrc]... Step #8: | [216/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done | [217/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done | [218/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done | [218/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done | [219/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done | [220/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-igmp.c [Content-Type=text/x-csrc]... Step #8: | [220/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sip.c [Content-Type=text/x-csrc]... Step #8: | [220/922 files][ 43.2 MiB/ 58.2 MiB] 74% Done | [221/922 files][ 43.3 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/openflow.h [Content-Type=text/x-chdr]... Step #8: | [221/922 files][ 43.3 MiB/ 58.2 MiB] 74% Done | [222/922 files][ 43.3 MiB/ 58.2 MiB] 74% Done | [223/922 files][ 43.3 MiB/ 58.2 MiB] 74% Done | [224/922 files][ 43.3 MiB/ 58.2 MiB] 74% Done | [225/922 files][ 43.3 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-whois.c [Content-Type=text/x-csrc]... Step #8: | [225/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-egp.c [Content-Type=text/x-csrc]... Step #8: | [225/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-msnlb.c [Content-Type=text/x-csrc]... Step #8: | [225/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [226/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [227/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [228/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [229/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [230/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pktap.c [Content-Type=text/x-csrc]... Step #8: | [230/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip-demux.c [Content-Type=text/x-csrc]... Step #8: | [230/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/oui.h [Content-Type=text/x-chdr]... Step #8: | [230/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-babel.c [Content-Type=text/x-csrc]... Step #8: | [230/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [231/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [232/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/signature.h [Content-Type=text/x-chdr]... Step #8: | [233/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [234/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [235/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [236/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [236/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [237/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [238/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [239/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [240/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [241/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done | [242/922 files][ 43.4 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-aodv.c [Content-Type=text/x-csrc]... Step #8: | [243/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done | [243/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done | [244/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/cpack.c [Content-Type=text/x-csrc]... Step #8: | [244/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sll.c [Content-Type=text/x-csrc]... Step #8: | [244/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done | [245/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done | [246/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done | [247/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done | [248/922 files][ 43.5 MiB/ 58.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-udld.c [Content-Type=text/x-csrc]... Step #8: | [248/922 files][ 44.6 MiB/ 58.2 MiB] 76% Done | [249/922 files][ 44.6 MiB/ 58.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-geneve.c [Content-Type=text/x-csrc]... Step #8: | [250/922 files][ 44.8 MiB/ 58.2 MiB] 77% Done | [250/922 files][ 45.4 MiB/ 58.2 MiB] 77% Done | [251/922 files][ 45.6 MiB/ 58.2 MiB] 78% Done | [252/922 files][ 45.9 MiB/ 58.2 MiB] 78% Done | [253/922 files][ 45.9 MiB/ 58.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-krb.c [Content-Type=text/x-csrc]... Step #8: | [253/922 files][ 46.2 MiB/ 58.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zep.c [Content-Type=text/x-csrc]... Step #8: | [253/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [254/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow.c [Content-Type=text/x-csrc]... Step #8: | [255/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nsh.c [Content-Type=text/x-csrc]... Step #8: | [255/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [255/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip.c [Content-Type=text/x-csrc]... Step #8: | [255/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-timed.c [Content-Type=text/x-csrc]... Step #8: | [256/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [257/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [258/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/funcattrs.h [Content-Type=text/x-chdr]... Step #8: | [258/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [258/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [259/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arcnet.c [Content-Type=text/x-csrc]... Step #8: | [259/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/pcap-missing.h [Content-Type=text/x-chdr]... Step #8: | [259/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [260/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [261/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [262/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/appletalk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rtsp.c [Content-Type=text/x-csrc]... Step #8: | [262/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/oui.c [Content-Type=text/x-csrc]... Step #8: | [263/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [264/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [264/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dhcp6.c [Content-Type=text/x-csrc]... Step #8: | [265/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [265/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lldp.c [Content-Type=text/x-csrc]... Step #8: | [266/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [267/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [268/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [268/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ospf.c [Content-Type=text/x-csrc]... Step #8: | [269/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [269/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [269/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [270/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/parsenfsfh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print.c [Content-Type=text/x-csrc]... Step #8: | [270/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [270/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done | [271/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/icmp.h [Content-Type=text/x-chdr]... Step #8: | [271/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nhrp.c [Content-Type=text/x-csrc]... Step #8: | [271/922 files][ 46.9 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: | [271/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ftmacros.h [Content-Type=text/x-chdr]... Step #8: | [272/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done | [272/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/llc.h [Content-Type=text/x-chdr]... Step #8: | [272/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ethertype.h [Content-Type=text/x-chdr]... Step #8: | [273/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done | [274/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done | [274/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-someip.c [Content-Type=text/x-csrc]... Step #8: | [275/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done | [275/922 files][ 47.0 MiB/ 58.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-erspan.c [Content-Type=text/x-csrc]... Step #8: | [275/922 files][ 48.1 MiB/ 58.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lwapp.c [Content-Type=text/x-csrc]... Step #8: | [275/922 files][ 48.1 MiB/ 58.2 MiB] 82% Done | [276/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lisp.c [Content-Type=text/x-csrc]... Step #8: | [276/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ppp.c [Content-Type=text/x-csrc]... Step #8: | [276/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/rpc_msg.h [Content-Type=text/x-chdr]... Step #8: | [276/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/fptype.c [Content-Type=text/x-csrc]... Step #8: | [276/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done | [277/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/l2vpn.h [Content-Type=text/x-chdr]... Step #8: | [277/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done | [278/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-eap.c [Content-Type=text/x-csrc]... Step #8: | [278/922 files][ 48.4 MiB/ 58.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ospf6.c [Content-Type=text/x-csrc]... Step #8: | [279/922 files][ 49.0 MiB/ 58.2 MiB] 84% Done | [279/922 files][ 49.2 MiB/ 58.2 MiB] 84% Done | [280/922 files][ 49.2 MiB/ 58.2 MiB] 84% Done | [281/922 files][ 49.4 MiB/ 58.2 MiB] 84% Done | [282/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done | [283/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done | [284/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nflog.c [Content-Type=text/x-csrc]... Step #8: | [284/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtostr.c [Content-Type=text/x-csrc]... Step #8: | [284/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sunrpc.c [Content-Type=text/x-csrc]... Step #8: | [284/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done | [285/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done | [286/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done | [287/922 files][ 49.5 MiB/ 58.2 MiB] 84% Done | [288/922 files][ 49.5 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow-1.3.c [Content-Type=text/x-csrc]... Step #8: | [289/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-alloc.c [Content-Type=text/x-csrc]... Step #8: | [290/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [290/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [291/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [291/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-chdlc.c [Content-Type=text/x-csrc]... Step #8: | [291/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [292/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [293/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [294/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [295/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-macsec.c [Content-Type=text/x-csrc]... Step #8: | [295/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-llc.c [Content-Type=text/x-csrc]... Step #8: | [295/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [296/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [297/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [298/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [299/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [300/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/util-print.c [Content-Type=text/x-csrc]... Step #8: | [300/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-802_15_4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/mib.h [Content-Type=text/x-chdr]... Step #8: | [300/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [300/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nfsfh.h [Content-Type=text/x-chdr]... Step #8: | [300/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mobile.c [Content-Type=text/x-csrc]... Step #8: | [300/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: | [301/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getservent.c [Content-Type=text/x-csrc]... Step #8: | [301/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [301/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strsep.c [Content-Type=text/x-csrc]... Step #8: | [301/922 files][ 49.6 MiB/ 58.2 MiB] 85% Done | [302/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getopt_long.h [Content-Type=text/x-chdr]... Step #8: | [302/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: | [302/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [302/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [303/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/thread-local.h [Content-Type=text/x-chdr]... Step #8: | [303/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [304/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [305/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [306/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [307/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux-common.h [Content-Type=text/x-chdr]... Step #8: | [308/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [308/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ieee80211.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/dlpisubs.h [Content-Type=text/x-chdr]... Step #8: | [309/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-gifc.c [Content-Type=text/x-csrc]... Step #8: | [310/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [310/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sslutils.h [Content-Type=text/x-chdr]... Step #8: | [311/922 files][ 49.7 MiB/ 58.2 MiB] 85% Done | [312/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.c [Content-Type=text/x-csrc]... Step #8: | [312/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done | [313/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / / [313/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dag.c [Content-Type=text/x-csrc]... Step #8: / [314/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [314/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [315/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcap-protocol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-snf.h [Content-Type=text/x-chdr]... Step #8: / [315/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [315/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [316/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/etherent.c [Content-Type=text/x-csrc]... Step #8: / [316/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [316/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [316/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [316/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-namedb.h [Content-Type=text/x-chdr]... Step #8: / [316/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [317/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [318/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [318/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [319/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/scanner.l [Content-Type=application/octet-stream]... Step #8: / [319/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rpcap.c [Content-Type=text/x-csrc]... Step #8: / [319/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [319/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [320/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [321/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [322/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [323/922 files][ 49.8 MiB/ 58.2 MiB] 85% Done / [324/922 files][ 49.9 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/diag-control.h [Content-Type=text/x-chdr]... Step #8: / [324/922 files][ 49.9 MiB/ 58.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]... Step #8: / [324/922 files][ 50.0 MiB/ 58.2 MiB] 85% Done / [325/922 files][ 50.0 MiB/ 58.2 MiB] 85% Done / [326/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ppp.h [Content-Type=text/x-chdr]... Step #8: / [326/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [327/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [328/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [329/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [330/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [331/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [332/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [333/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [334/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [335/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [336/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [337/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-snf.c [Content-Type=text/x-csrc]... Step #8: / [337/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [338/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [339/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_image.c [Content-Type=text/x-csrc]... Step #8: / [339/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/varattrs.h [Content-Type=text/x-chdr]... Step #8: / [339/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.h [Content-Type=text/x-chdr]... Step #8: / [339/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-monitor-linux.h [Content-Type=text/x-chdr]... Step #8: / [340/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [340/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [341/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]... Step #8: / [341/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]... Step #8: / [341/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sockutils.h [Content-Type=text/x-chdr]... Step #8: / [341/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.h [Content-Type=text/x-chdr]... Step #8: / [341/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]... Step #8: / [341/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [342/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [343/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [344/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done / [345/922 files][ 50.3 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]... Step #8: / [345/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [346/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [347/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [348/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [349/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [350/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [351/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-libdlpi.c [Content-Type=text/x-csrc]... Step #8: / [351/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [352/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/extract.h [Content-Type=text/x-chdr]... Step #8: / [353/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [354/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [355/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [356/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [356/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [357/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [358/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-monitor-linux.c [Content-Type=text/x-csrc]... Step #8: / [359/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [359/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.h [Content-Type=text/x-chdr]... Step #8: / [359/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-glifc.c [Content-Type=text/x-csrc]... Step #8: / [359/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]... Step #8: / [359/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rdmasniff.c [Content-Type=text/x-csrc]... Step #8: / [359/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done / [360/922 files][ 50.4 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: / [360/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bpf.h [Content-Type=text/x-chdr]... Step #8: / [360/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-linux.c [Content-Type=text/x-csrc]... Step #8: / [360/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/charconv.h [Content-Type=text/x-chdr]... Step #8: / [360/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-hurd.c [Content-Type=text/x-csrc]... Step #8: / [360/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done / [360/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]... Step #8: / [360/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done / [361/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/dlpisubs.c [Content-Type=text/x-csrc]... Step #8: / [361/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dlpi.c [Content-Type=text/x-csrc]... Step #8: / [362/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done / [363/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done / [363/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.h [Content-Type=text/x-chdr]... Step #8: / [363/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sockutils.c [Content-Type=text/x-csrc]... Step #8: / [363/922 files][ 50.5 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-npf.c [Content-Type=text/x-csrc]... Step #8: / [363/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done / [364/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done / [365/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done / [366/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sslutils.c [Content-Type=text/x-csrc]... Step #8: / [366/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done / [367/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.h [Content-Type=text/x-chdr]... Step #8: / [367/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-options.c [Content-Type=text/x-csrc]... Step #8: / [367/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netmap.h [Content-Type=text/x-chdr]... Step #8: / [367/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.h [Content-Type=text/x-chdr]... Step #8: / [367/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bpf.c [Content-Type=text/x-csrc]... Step #8: / [367/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done / [368/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.h [Content-Type=text/x-chdr]... Step #8: / [368/922 files][ 50.6 MiB/ 58.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pflog.h [Content-Type=text/x-chdr]... Step #8: / [368/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done / [368/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done / [369/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/charconv.c [Content-Type=text/x-csrc]... Step #8: / [369/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/portability.h [Content-Type=text/x-chdr]... Step #8: / [370/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done / [371/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done / [372/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dbus.h [Content-Type=text/x-chdr]... Step #8: / [373/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done / [373/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]... Step #8: / [373/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done / [373/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.h [Content-Type=text/x-chdr]... Step #8: / [373/922 files][ 50.7 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.h [Content-Type=text/x-chdr]... Step #8: / [373/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done / [374/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done / [375/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done / [376/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.h [Content-Type=text/x-chdr]... Step #8: / [376/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-null.c [Content-Type=text/x-csrc]... Step #8: / [376/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]... Step #8: / [377/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done / [377/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/savefile.c [Content-Type=text/x-csrc]... Step #8: / [377/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done / [378/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netmap.c [Content-Type=text/x-csrc]... Step #8: / [379/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done / [379/922 files][ 50.8 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.c [Content-Type=text/x-csrc]... Step #8: / [379/922 files][ 50.9 MiB/ 58.2 MiB] 87% Done / [380/922 files][ 50.9 MiB/ 58.2 MiB] 87% Done / [381/922 files][ 50.9 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]... Step #8: / [381/922 files][ 50.9 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dpdk.h [Content-Type=text/x-chdr]... Step #8: / [381/922 files][ 50.9 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-haiku.c [Content-Type=text/x-csrc]... Step #8: / [381/922 files][ 50.9 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rpcap.h [Content-Type=text/x-chdr]... Step #8: / [381/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dpdk.c [Content-Type=text/x-csrc]... Step #8: / [381/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: / [382/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done / [382/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ftmacros.h [Content-Type=text/x-chdr]... Step #8: / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/llc.h [Content-Type=text/x-chdr]... Step #8: / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dbus.c [Content-Type=text/x-csrc]... Step #8: / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ethertype.h [Content-Type=text/x-chdr]... Step #8: / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcap-protocol.h [Content-Type=text/x-chdr]... Step #8: / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.h [Content-Type=text/x-chdr]... Step #8: / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rdmasniff.h [Content-Type=text/x-chdr]... Step #8: / [383/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done / [384/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done / [385/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done / [386/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-linux.h [Content-Type=text/x-chdr]... Step #8: / [386/922 files][ 51.0 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/unix.h [Content-Type=text/x-chdr]... Step #8: / [386/922 files][ 51.2 MiB/ 58.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: / [386/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done / [386/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done / [387/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done / [388/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: / [389/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done / [390/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done / [391/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done / [391/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: / [392/922 files][ 51.4 MiB/ 58.2 MiB] 88% Done / [392/922 files][ 51.5 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: / [392/922 files][ 51.5 MiB/ 58.2 MiB] 88% Done / [393/922 files][ 51.5 MiB/ 58.2 MiB] 88% Done / [394/922 files][ 51.5 MiB/ 58.2 MiB] 88% Done / [395/922 files][ 51.5 MiB/ 58.2 MiB] 88% Done / [396/922 files][ 51.5 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: / [396/922 files][ 51.5 MiB/ 58.2 MiB] 88% Done / [397/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [398/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [399/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [400/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [401/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: / [401/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: / [401/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: / [402/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [403/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [403/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [404/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [405/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [406/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [407/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [408/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [409/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: / [409/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [410/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [411/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: / [411/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: / [411/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c [Content-Type=text/x-csrc]... Step #8: / [411/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [412/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [413/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: / [413/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [414/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]... Step #8: / [415/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [415/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]... Step #8: / [415/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: / [415/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]... Step #8: / [416/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [416/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [417/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [418/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [419/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [420/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [421/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [422/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [423/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [424/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [425/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [426/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.h [Content-Type=text/x-chdr]... Step #8: / [427/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [428/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c [Content-Type=text/x-csrc]... Step #8: / [429/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [430/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [430/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done / [430/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done - - [431/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/cmake/have_siocglifconf.c [Content-Type=text/x-csrc]... Step #8: - [431/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.h [Content-Type=text/x-chdr]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.c [Content-Type=text/x-csrc]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.y [Content-Type=application/octet-stream]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.c [Content-Type=text/x-csrc]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/namedb.h [Content-Type=text/x-chdr]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bluetooth.h [Content-Type=text/x-chdr]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/dlt.h [Content-Type=text/x-chdr]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]... Step #8: - [432/922 files][ 51.6 MiB/ 58.2 MiB] 88% Done - [433/922 files][ 51.7 MiB/ 58.2 MiB] 88% Done - [434/922 files][ 51.7 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap-inttypes.h [Content-Type=text/x-chdr]... Step #8: - [435/922 files][ 51.7 MiB/ 58.2 MiB] 88% Done - [435/922 files][ 51.7 MiB/ 58.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: - [435/922 files][ 51.9 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: - [435/922 files][ 51.9 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]... Step #8: - [435/922 files][ 51.9 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]... Step #8: - [436/922 files][ 51.9 MiB/ 58.2 MiB] 89% Done - [436/922 files][ 51.9 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/funcattrs.h [Content-Type=text/x-chdr]... Step #8: - [436/922 files][ 51.9 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/ipnet.h [Content-Type=text/x-chdr]... Step #8: - [436/922 files][ 52.0 MiB/ 58.2 MiB] 89% Done - [436/922 files][ 52.0 MiB/ 58.2 MiB] 89% Done - [437/922 files][ 52.0 MiB/ 58.2 MiB] 89% Done - [438/922 files][ 52.0 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/log.h [Content-Type=text/x-chdr]... Step #8: - [438/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/win32-svc.c [Content-Type=text/x-csrc]... Step #8: - [439/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [440/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [440/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [441/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [441/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/rpcapd.h [Content-Type=text/x-chdr]... Step #8: - [441/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/fileconf.c [Content-Type=text/x-csrc]... Step #8: - [441/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/win32-svc.h [Content-Type=text/x-chdr]... Step #8: - [441/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/rpcapd.c [Content-Type=text/x-csrc]... Step #8: - [441/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [442/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/config_params.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/fileconf.h [Content-Type=text/x-chdr]... Step #8: - [443/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [443/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [444/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [444/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done - [444/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/daemon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/daemon.c [Content-Type=text/x-csrc]... Step #8: - [444/922 files][ 52.1 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [444/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [444/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/getopt.h [Content-Type=text/x-chdr]... Step #8: - [444/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [445/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [446/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/getopt.c [Content-Type=text/x-csrc]... Step #8: - [446/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: - [446/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [447/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/asprintf.c [Content-Type=text/x-csrc]... Step #8: - [447/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strtok_r.c [Content-Type=text/x-csrc]... Step #8: - [447/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [448/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/win_asprintf.c [Content-Type=text/x-csrc]... Step #8: - [448/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [448/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [448/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [448/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [449/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [450/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [450/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if.h [Content-Type=text/x-chdr]... Step #8: - [450/922 files][ 52.2 MiB/ 58.2 MiB] 89% Done - [451/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [452/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done - [453/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [453/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [454/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done - [454/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done - [454/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if_packet.h [Content-Type=text/x-chdr]... Step #8: - [454/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done - [455/922 files][ 52.3 MiB/ 58.2 MiB] 89% Done - [456/922 files][ 52.4 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: - [457/922 files][ 52.4 MiB/ 58.2 MiB] 89% Done - [457/922 files][ 52.4 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/net_tstamp.h [Content-Type=text/x-chdr]... Step #8: - [457/922 files][ 52.4 MiB/ 58.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/ethtool.h [Content-Type=text/x-chdr]... Step #8: - [457/922 files][ 52.4 MiB/ 58.2 MiB] 89% Done - [458/922 files][ 52.4 MiB/ 58.2 MiB] 89% Done - [459/922 files][ 52.4 MiB/ 58.2 MiB] 89% Done - [460/922 files][ 52.4 MiB/ 58.2 MiB] 90% Done - [461/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/filter.h [Content-Type=text/x-chdr]... Step #8: - [461/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/usbdevice_fs.h [Content-Type=text/x-chdr]... Step #8: - [461/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]... Step #8: - [461/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_compat.h [Content-Type=text/x-chdr]... Step #8: - [462/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: - [462/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [463/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [463/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink.h [Content-Type=text/x-chdr]... Step #8: - [464/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [465/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [466/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [467/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [468/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [468/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_queue.h [Content-Type=text/x-chdr]... Step #8: - [468/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/hdlc/ioctl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_log.h [Content-Type=text/x-chdr]... Step #8: - [468/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [468/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [469/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done - [470/922 files][ 52.5 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [470/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [470/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/ethernet.h [Content-Type=text/x-chdr]... Step #8: - [470/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [470/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: - [470/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [471/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [472/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [473/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [473/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [473/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [473/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [474/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [475/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [476/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [477/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [477/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [478/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [478/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [478/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [479/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [480/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [481/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [482/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [482/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [482/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [482/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [483/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [484/922 files][ 52.6 MiB/ 58.2 MiB] 90% Done - [485/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [486/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [486/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [487/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [488/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [489/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [490/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [491/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [492/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [493/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [494/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [495/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [496/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [496/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [497/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [498/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [499/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [500/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [501/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [502/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [502/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [502/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [503/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [504/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [504/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [504/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [505/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: - [505/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [506/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [507/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [507/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [508/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [509/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [510/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [510/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [511/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [512/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [513/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [514/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [515/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [516/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [517/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [517/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [517/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [518/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [519/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp6.c [Content-Type=text/x-csrc]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect.h [Content-Type=text/x-chdr]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rpki-rtr.c [Content-Type=text/x-csrc]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ap1394.c [Content-Type=text/x-csrc]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipcomp.c [Content-Type=text/x-csrc]... Step #8: - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done - [520/922 files][ 52.7 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msdp.c [Content-Type=text/x-csrc]... Step #8: - [520/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bootp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/fptype.h [Content-Type=text/x-chdr]... Step #8: - [520/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [520/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [521/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/getservent.h [Content-Type=text/x-chdr]... Step #8: - [521/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [522/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [523/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect.c [Content-Type=text/x-csrc]... Step #8: - [524/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [524/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-juniper.c [Content-Type=text/x-csrc]... Step #8: - [524/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isakmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bcm-li.c [Content-Type=text/x-csrc]... Step #8: - [524/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [524/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [525/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/tcp.h [Content-Type=text/x-chdr]... Step #8: - [525/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [526/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vjc.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done - [527/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-gre.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hsrp.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pgm.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.8 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nlpid.h [Content-Type=text/x-chdr]... Step #8: - [527/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sflow.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tcp.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-domain.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-quic.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ntp.c [Content-Type=text/x-csrc]... Step #8: - [527/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-ctype.h [Content-Type=text/x-chdr]... Step #8: - [527/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done - [528/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-carp.c [Content-Type=text/x-csrc]... Step #8: - [528/922 files][ 52.9 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nameser.h [Content-Type=text/x-chdr]... Step #8: - [529/922 files][ 53.0 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp.c [Content-Type=text/x-csrc]... Step #8: - [529/922 files][ 53.0 MiB/ 58.2 MiB] 90% Done - [529/922 files][ 53.0 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ip6.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arista.c [Content-Type=text/x-csrc]... Step #8: - [529/922 files][ 53.0 MiB/ 58.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rip.c [Content-Type=text/x-csrc]... Step #8: - [530/922 files][ 53.0 MiB/ 58.2 MiB] 90% Done - [530/922 files][ 53.0 MiB/ 58.2 MiB] 90% Done - [530/922 files][ 53.0 MiB/ 58.2 MiB] 90% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/l2vpn.c [Content-Type=text/x-csrc]... Step #8: \ [530/922 files][ 53.0 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwres.c [Content-Type=text/x-csrc]... Step #8: \ [530/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zeromq.c [Content-Type=text/x-csrc]... Step #8: \ [530/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [531/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [532/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-l2tp.c [Content-Type=text/x-csrc]... Step #8: \ [533/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [533/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [534/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [535/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [536/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [537/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ldp.c [Content-Type=text/x-csrc]... Step #8: \ [537/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtoname.h [Content-Type=text/x-chdr]... Step #8: \ [537/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [538/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [539/922 files][ 53.1 MiB/ 58.2 MiB] 91% Done \ [540/922 files][ 53.2 MiB/ 58.2 MiB] 91% Done \ [541/922 files][ 53.2 MiB/ 58.2 MiB] 91% Done \ [542/922 files][ 53.2 MiB/ 58.2 MiB] 91% Done \ [543/922 files][ 53.2 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/chdlc.h [Content-Type=text/x-chdr]... Step #8: \ [543/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [544/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/signature.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ripng.c [Content-Type=text/x-csrc]... Step #8: \ [544/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [544/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/in_cksum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mptcp.c [Content-Type=text/x-csrc]... Step #8: \ [544/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [544/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [545/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [546/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [547/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [548/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pflog.c [Content-Type=text/x-csrc]... Step #8: \ [548/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [548/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smtp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppi.c [Content-Type=text/x-csrc]... Step #8: \ [548/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [548/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rsvp.c [Content-Type=text/x-csrc]... Step #8: \ [549/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [549/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done \ [550/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-wb.c [Content-Type=text/x-csrc]... Step #8: \ [550/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/atm.h [Content-Type=text/x-chdr]... Step #8: \ [550/922 files][ 53.3 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ah.c [Content-Type=text/x-csrc]... Step #8: \ [550/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ipproto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/udp.h [Content-Type=text/x-chdr]... Step #8: \ [550/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [550/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [551/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [552/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [553/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [554/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ah.h [Content-Type=text/x-chdr]... Step #8: \ [554/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-snmp.c [Content-Type=text/x-csrc]... Step #8: \ [554/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [555/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [556/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [557/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [558/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done \ [559/922 files][ 53.4 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunatm.c [Content-Type=text/x-csrc]... Step #8: \ [560/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [560/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [561/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [562/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udp.c [Content-Type=text/x-csrc]... Step #8: \ [562/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [563/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [564/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [565/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [566/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [567/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [568/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [569/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [570/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gmpls.c [Content-Type=text/x-csrc]... Step #8: \ [570/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [571/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [572/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done \ [573/922 files][ 53.5 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ahcp.c [Content-Type=text/x-csrc]... Step #8: \ [573/922 files][ 53.6 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/strtoaddr.c [Content-Type=text/x-csrc]... Step #8: \ [573/922 files][ 53.6 MiB/ 58.2 MiB] 91% Done \ [574/922 files][ 53.6 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan-gpe.c [Content-Type=text/x-csrc]... Step #8: \ [575/922 files][ 53.6 MiB/ 58.2 MiB] 91% Done \ [575/922 files][ 53.6 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vsock.c [Content-Type=text/x-csrc]... Step #8: \ [575/922 files][ 53.6 MiB/ 58.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bfd.c [Content-Type=text/x-csrc]... Step #8: \ [575/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-olsr.c [Content-Type=text/x-csrc]... Step #8: \ [575/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atalk.c [Content-Type=text/x-csrc]... Step #8: \ [575/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/diag-control.h [Content-Type=text/x-chdr]... Step #8: \ [575/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [576/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [577/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [578/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [579/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-brcmtag.c [Content-Type=text/x-csrc]... Step #8: \ [579/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eigrp.c [Content-Type=text/x-csrc]... Step #8: \ [580/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [580/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vrrp.c [Content-Type=text/x-csrc]... Step #8: \ [580/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [581/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ipproto.h [Content-Type=text/x-chdr]... Step #8: \ [581/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [582/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [583/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [584/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [585/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [586/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ppp.h [Content-Type=text/x-chdr]... Step #8: \ [587/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [587/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smb.c [Content-Type=text/x-csrc]... Step #8: \ [587/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [588/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/timeval-operations.h [Content-Type=text/x-chdr]... Step #8: \ [589/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done \ [589/922 files][ 53.6 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lmp.c [Content-Type=text/x-csrc]... Step #8: \ [589/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dsa.c [Content-Type=text/x-csrc]... Step #8: \ [589/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: \ [589/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isoclns.c [Content-Type=text/x-csrc]... Step #8: \ [589/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ptp.c [Content-Type=text/x-csrc]... Step #8: \ [589/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done \ [590/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done \ [591/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done \ [592/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ssh.c [Content-Type=text/x-csrc]... Step #8: \ [592/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cip.c [Content-Type=text/x-csrc]... Step #8: \ [593/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done \ [594/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done \ [594/922 files][ 53.7 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/varattrs.h [Content-Type=text/x-chdr]... Step #8: \ [594/922 files][ 53.8 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipfc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atm.c [Content-Type=text/x-csrc]... Step #8: \ [594/922 files][ 53.8 MiB/ 58.2 MiB] 92% Done \ [594/922 files][ 53.8 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/cpack.h [Content-Type=text/x-chdr]... Step #8: \ [594/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-resp.c [Content-Type=text/x-csrc]... Step #8: \ [594/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6.c [Content-Type=text/x-csrc]... Step #8: \ [594/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/strtoaddr.h [Content-Type=text/x-chdr]... Step #8: \ [594/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-null.c [Content-Type=text/x-csrc]... Step #8: \ [594/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done \ [595/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done \ [596/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipx.c [Content-Type=text/x-csrc]... Step #8: \ [596/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-radius.c [Content-Type=text/x-csrc]... Step #8: \ [596/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done \ [597/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done \ [598/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipnet.c [Content-Type=text/x-csrc]... Step #8: \ [598/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gre.h [Content-Type=text/x-chdr]... Step #8: \ [598/922 files][ 53.9 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cnfp.c [Content-Type=text/x-csrc]... Step #8: \ [598/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-syslog.c [Content-Type=text/x-csrc]... Step #8: \ [598/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [599/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [600/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-frag6.c [Content-Type=text/x-csrc]... Step #8: \ [600/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6opts.c [Content-Type=text/x-csrc]... Step #8: \ [600/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [601/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/af.h [Content-Type=text/x-chdr]... Step #8: \ [601/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ether.c [Content-Type=text/x-csrc]... Step #8: \ [601/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-http.c [Content-Type=text/x-csrc]... Step #8: \ [601/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/slcompress.h [Content-Type=text/x-chdr]... Step #8: \ [601/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/mpls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-calm-fast.c [Content-Type=text/x-csrc]... Step #8: \ [601/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [601/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [602/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [603/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zephyr.c [Content-Type=text/x-csrc]... Step #8: \ [604/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [604/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/extract.h [Content-Type=text/x-chdr]... Step #8: \ [605/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done \ [605/922 files][ 54.0 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipoib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fddi.c [Content-Type=text/x-csrc]... Step #8: \ [605/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [606/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [607/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [607/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nlpid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ascii_strcasecmp.h [Content-Type=text/x-chdr]... Step #8: \ [607/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [607/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [608/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [609/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [610/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-forces.c [Content-Type=text/x-csrc]... Step #8: \ [611/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [612/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [613/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [613/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igrp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-esp.c [Content-Type=text/x-csrc]... Step #8: \ [613/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dvmrp.c [Content-Type=text/x-csrc]... Step #8: \ [614/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [615/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [615/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [615/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sl.c [Content-Type=text/x-csrc]... Step #8: \ [615/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-m3ua.c [Content-Type=text/x-csrc]... Step #8: \ [615/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pptp.c [Content-Type=text/x-csrc]... Step #8: \ [615/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done \ [616/922 files][ 54.1 MiB/ 58.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtostr.h [Content-Type=text/x-chdr]... Step #8: \ [617/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [617/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/smbutil.c [Content-Type=text/x-csrc]... Step #8: \ [617/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [618/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ascii.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/status-exit-codes.h [Content-Type=text/x-chdr]... Step #8: \ [618/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [618/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [619/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-symantec.c [Content-Type=text/x-csrc]... Step #8: \ [619/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pim.c [Content-Type=text/x-csrc]... Step #8: \ [619/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tipc.c [Content-Type=text/x-csrc]... Step #8: \ [619/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sctp.c [Content-Type=text/x-csrc]... Step #8: \ [620/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [621/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lane.c [Content-Type=text/x-csrc]... Step #8: \ [622/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [622/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [622/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [623/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ntp.h [Content-Type=text/x-chdr]... Step #8: \ [623/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tftp.c [Content-Type=text/x-csrc]... Step #8: \ [623/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [624/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [625/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [626/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done \ [627/922 files][ 54.2 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpcp.c [Content-Type=text/x-csrc]... Step #8: \ [628/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done \ [629/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done \ [630/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done \ [630/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hncp.c [Content-Type=text/x-csrc]... Step #8: \ [630/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done \ [631/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nfs.c [Content-Type=text/x-csrc]... Step #8: \ [631/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtoname.c [Content-Type=text/x-csrc]... Step #8: \ [631/922 files][ 54.3 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ascii_strcasecmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gmpls.h [Content-Type=text/x-chdr]... Step #8: \ [631/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done \ [632/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done \ [632/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done \ [633/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done \ [634/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done \ [635/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done \ [636/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vqp.c [Content-Type=text/x-csrc]... Step #8: \ [636/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arp.c [Content-Type=text/x-csrc]... Step #8: \ [636/922 files][ 54.4 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cdp.c [Content-Type=text/x-csrc]... Step #8: \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/af.c [Content-Type=text/x-csrc]... Step #8: \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rt6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ospf.h [Content-Type=text/x-chdr]... Step #8: \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dtp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/rpc_auth.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fr.c [Content-Type=text/x-csrc]... Step #8: \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vtp.c [Content-Type=text/x-csrc]... Step #8: \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-raw.c [Content-Type=text/x-csrc]... Step #8: \ [636/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [637/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [638/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [639/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [640/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [641/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [642/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [643/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [644/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [645/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done \ [646/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/interface.h [Content-Type=text/x-chdr]... Step #8: | | [646/922 files][ 54.6 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-usb.c [Content-Type=text/x-csrc]... Step #8: | [646/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpls.c [Content-Type=text/x-csrc]... Step #8: | [647/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [648/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dccp.c [Content-Type=text/x-csrc]... Step #8: | [649/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [650/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [651/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [651/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [652/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [653/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [654/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-otv.c [Content-Type=text/x-csrc]... Step #8: | [655/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [656/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [657/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [657/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lspping.c [Content-Type=text/x-csrc]... Step #8: | [658/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [659/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [660/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [661/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [662/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [663/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [664/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [665/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [666/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-decnet.c [Content-Type=text/x-csrc]... Step #8: | [666/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [666/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [667/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [668/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [669/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [669/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done | [670/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ip.h [Content-Type=text/x-chdr]... Step #8: | [670/922 files][ 54.7 MiB/ 58.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cfm.c [Content-Type=text/x-csrc]... Step #8: | [670/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ntp.c [Content-Type=text/x-csrc]... Step #8: | [671/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [671/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [672/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [673/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [674/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [675/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ftp.c [Content-Type=text/x-csrc]... Step #8: | [676/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [676/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [677/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [678/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aoe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/smb.h [Content-Type=text/x-chdr]... Step #8: | [678/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [679/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [679/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bt.c [Content-Type=text/x-csrc]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-loopback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bgp.c [Content-Type=text/x-csrc]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/tcpdump.c [Content-Type=text/x-csrc]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-realtek.c [Content-Type=text/x-csrc]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-alloc.h [Content-Type=text/x-chdr]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-beep.c [Content-Type=text/x-csrc]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-stdinc.h [Content-Type=text/x-chdr]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-unsupported.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print.h [Content-Type=text/x-chdr]... Step #8: | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [680/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [681/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [682/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-stp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-telnet.c [Content-Type=text/x-csrc]... Step #8: | [682/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [682/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-token.c [Content-Type=text/x-csrc]... Step #8: | [682/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/checksum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: | [682/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [682/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [683/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-slow.c [Content-Type=text/x-csrc]... Step #8: | [683/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pppoe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rx.c [Content-Type=text/x-csrc]... Step #8: | [683/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [683/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.0.c [Content-Type=text/x-csrc]... Step #8: | [684/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [685/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geonet.c [Content-Type=text/x-csrc]... Step #8: | [686/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [686/922 files][ 54.8 MiB/ 58.2 MiB] 94% Done | [686/922 files][ 54.9 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sip.c [Content-Type=text/x-csrc]... Step #8: | [686/922 files][ 55.0 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igmp.c [Content-Type=text/x-csrc]... Step #8: | [686/922 files][ 55.1 MiB/ 58.2 MiB] 94% Done | [687/922 files][ 55.1 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/signature.h [Content-Type=text/x-chdr]... Step #8: | [687/922 files][ 55.1 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-babel.c [Content-Type=text/x-csrc]... Step #8: | [687/922 files][ 55.1 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msnlb.c [Content-Type=text/x-csrc]... Step #8: | [687/922 files][ 55.1 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-whois.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip-demux.c [Content-Type=text/x-csrc]... Step #8: | [688/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done | [688/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done | [688/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done | [689/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/oui.h [Content-Type=text/x-chdr]... Step #8: | [689/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sll.c [Content-Type=text/x-csrc]... Step #8: | [689/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done | [689/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pktap.c [Content-Type=text/x-csrc]... Step #8: | [689/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done | [690/922 files][ 55.2 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aodv.c [Content-Type=text/x-csrc]... Step #8: | [690/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-egp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/openflow.h [Content-Type=text/x-chdr]... Step #8: | [690/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done | [690/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done | [691/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-enc.c [Content-Type=text/x-csrc]... Step #8: | [692/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done | [692/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/cpack.c [Content-Type=text/x-csrc]... Step #8: | [692/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zep.c [Content-Type=text/x-csrc]... Step #8: | [693/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done | [693/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-krb.c [Content-Type=text/x-csrc]... Step #8: | [693/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geneve.c [Content-Type=text/x-csrc]... Step #8: | [693/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow.c [Content-Type=text/x-csrc]... Step #8: | [693/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done | [694/922 files][ 55.3 MiB/ 58.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nsh.c [Content-Type=text/x-csrc]... Step #8: | [694/922 files][ 55.3 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udld.c [Content-Type=text/x-csrc]... Step #8: | [694/922 files][ 55.3 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip.c [Content-Type=text/x-csrc]... Step #8: | [694/922 files][ 55.3 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-timed.c [Content-Type=text/x-csrc]... Step #8: | [694/922 files][ 55.3 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arcnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/funcattrs.h [Content-Type=text/x-chdr]... Step #8: | [694/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [694/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/pcap-missing.h [Content-Type=text/x-chdr]... Step #8: | [694/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobility.c [Content-Type=text/x-csrc]... Step #8: | [695/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [695/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/oui.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rtsp.c [Content-Type=text/x-csrc]... Step #8: | [695/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [695/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [696/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/appletalk.h [Content-Type=text/x-chdr]... Step #8: | [697/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [698/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [699/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [700/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [700/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [701/922 files][ 55.4 MiB/ 58.2 MiB] 95% Done | [702/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dhcp6.c [Content-Type=text/x-csrc]... Step #8: | [702/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done | [703/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done | [704/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done | [705/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done | [706/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done | [707/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lldp.c [Content-Type=text/x-csrc]... Step #8: | [707/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done | [708/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done | [709/922 files][ 55.5 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf.c [Content-Type=text/x-csrc]... Step #8: | [710/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [711/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/parsenfsfh.c [Content-Type=text/x-csrc]... Step #8: | [712/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [713/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [713/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [713/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print.c [Content-Type=text/x-csrc]... Step #8: | [713/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [714/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/icmp.h [Content-Type=text/x-chdr]... Step #8: | [714/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: | [714/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nhrp.c [Content-Type=text/x-csrc]... Step #8: | [714/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ftmacros.h [Content-Type=text/x-chdr]... Step #8: | [714/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [715/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [716/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [717/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/llc.h [Content-Type=text/x-chdr]... Step #8: | [717/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [718/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ethertype.h [Content-Type=text/x-chdr]... Step #8: | [719/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [720/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [720/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [721/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [722/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-someip.c [Content-Type=text/x-csrc]... Step #8: | [722/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [723/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [724/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [725/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-erspan.c [Content-Type=text/x-csrc]... Step #8: | [726/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [727/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [728/922 files][ 55.6 MiB/ 58.2 MiB] 95% Done | [728/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [729/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [730/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwapp.c [Content-Type=text/x-csrc]... Step #8: | [731/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [731/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [732/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [733/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [734/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lisp.c [Content-Type=text/x-csrc]... Step #8: | [734/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppp.c [Content-Type=text/x-csrc]... Step #8: | [734/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [735/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [736/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [737/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [738/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [739/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done | [740/922 files][ 55.7 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/rpc_msg.h [Content-Type=text/x-chdr]... Step #8: | [740/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [741/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [742/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [743/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/l2vpn.h [Content-Type=text/x-chdr]... Step #8: | [743/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/fptype.c [Content-Type=text/x-csrc]... Step #8: | [743/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eap.c [Content-Type=text/x-csrc]... Step #8: | [743/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [743/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.3.c [Content-Type=text/x-csrc]... Step #8: | [743/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [744/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nflog.c [Content-Type=text/x-csrc]... Step #8: | [744/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtostr.c [Content-Type=text/x-csrc]... Step #8: | [744/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunrpc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-alloc.c [Content-Type=text/x-csrc]... Step #8: | [744/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/util-print.c [Content-Type=text/x-csrc]... Step #8: | [744/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [744/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-macsec.c [Content-Type=text/x-csrc]... Step #8: | [744/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [745/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-chdlc.c [Content-Type=text/x-csrc]... Step #8: | [745/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/mib.h [Content-Type=text/x-chdr]... Step #8: | [745/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [746/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-llc.c [Content-Type=text/x-csrc]... Step #8: | [747/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [747/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nfsfh.h [Content-Type=text/x-chdr]... Step #8: | [747/922 files][ 55.8 MiB/ 58.2 MiB] 95% Done | [748/922 files][ 55.9 MiB/ 58.2 MiB] 95% Done | [749/922 files][ 55.9 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_15_4.c [Content-Type=text/x-csrc]... Step #8: | [749/922 files][ 55.9 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobile.c [Content-Type=text/x-csrc]... Step #8: | [750/922 files][ 55.9 MiB/ 58.2 MiB] 95% Done | [750/922 files][ 55.9 MiB/ 58.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: | [750/922 files][ 55.9 MiB/ 58.2 MiB] 96% Done | [751/922 files][ 55.9 MiB/ 58.2 MiB] 96% Done | [752/922 files][ 55.9 MiB/ 58.2 MiB] 96% Done | [753/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done | [754/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strsep.c [Content-Type=text/x-csrc]... Step #8: | [754/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done | [755/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: | [755/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getservent.c [Content-Type=text/x-csrc]... Step #8: | [755/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done | [756/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done | [757/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getopt_long.h [Content-Type=text/x-chdr]... Step #8: | [758/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done | [758/922 files][ 56.0 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [758/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/dlpisubs.h [Content-Type=text/x-chdr]... Step #8: | [758/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [759/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ieee80211.h [Content-Type=text/x-chdr]... Step #8: | [759/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [760/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-gifc.c [Content-Type=text/x-csrc]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/thread-local.h [Content-Type=text/x-chdr]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sslutils.h [Content-Type=text/x-chdr]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/optimize.c [Content-Type=text/x-csrc]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcap-protocol.c [Content-Type=text/x-csrc]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-types.h [Content-Type=text/x-chdr]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-snf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dag.c [Content-Type=text/x-csrc]... Step #8: | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [761/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [762/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [763/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [764/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done | [765/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ppp.h [Content-Type=text/x-chdr]... Step #8: | [765/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done / / [766/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-snf.c [Content-Type=text/x-csrc]... Step #8: / [766/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done / [767/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done / [768/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done / [769/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done / [770/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done / [771/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/varattrs.h [Content-Type=text/x-chdr]... Step #8: / [771/922 files][ 56.1 MiB/ 58.2 MiB] 96% Done / [772/922 files][ 56.2 MiB/ 58.2 MiB] 96% Done / [773/922 files][ 56.2 MiB/ 58.2 MiB] 96% Done / [774/922 files][ 56.2 MiB/ 58.2 MiB] 96% Done / [775/922 files][ 56.2 MiB/ 58.2 MiB] 96% Done / [776/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [777/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]... Step #8: / [777/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap.c [Content-Type=text/x-csrc]... Step #8: / [777/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/diag-control.h [Content-Type=text/x-chdr]... Step #8: / [777/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/etherent.c [Content-Type=text/x-csrc]... Step #8: / [777/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_image.c [Content-Type=text/x-csrc]... Step #8: / [777/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rpcap.c [Content-Type=text/x-csrc]... Step #8: / [777/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-namedb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-hurd.c [Content-Type=text/x-csrc]... Step #8: / [778/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [778/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [779/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [779/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [780/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [781/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]... Step #8: / [781/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [781/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]... Step #8: / [781/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]... Step #8: / [782/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]... Step #8: / [782/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-monitor-linux.h [Content-Type=text/x-chdr]... Step #8: / [782/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [783/922 files][ 56.3 MiB/ 58.2 MiB] 96% Done / [783/922 files][ 56.4 MiB/ 58.2 MiB] 96% Done / [784/922 files][ 56.4 MiB/ 58.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]... Step #8: / [785/922 files][ 56.5 MiB/ 58.2 MiB] 97% Done / [785/922 files][ 56.5 MiB/ 58.2 MiB] 97% Done / [786/922 files][ 56.5 MiB/ 58.2 MiB] 97% Done / [787/922 files][ 56.6 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sockutils.h [Content-Type=text/x-chdr]... Step #8: / [787/922 files][ 56.6 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-monitor-linux.c [Content-Type=text/x-csrc]... Step #8: / [787/922 files][ 56.6 MiB/ 58.2 MiB] 97% Done / [788/922 files][ 56.6 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/extract.h [Content-Type=text/x-chdr]... Step #8: / [789/922 files][ 56.6 MiB/ 58.2 MiB] 97% Done / [790/922 files][ 56.6 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-libdlpi.c [Content-Type=text/x-csrc]... Step #8: / [790/922 files][ 56.6 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-common.h [Content-Type=text/x-chdr]... Step #8: / [790/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [790/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-glifc.c [Content-Type=text/x-csrc]... Step #8: / [791/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netfilter-linux.h [Content-Type=text/x-chdr]... Step #8: / [791/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [791/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [792/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [793/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [794/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [795/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rdmasniff.c [Content-Type=text/x-csrc]... Step #8: / [795/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-linux.c [Content-Type=text/x-csrc]... Step #8: / [795/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bpf.h [Content-Type=text/x-chdr]... Step #8: / [795/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [796/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sockutils.c [Content-Type=text/x-csrc]... Step #8: / [796/922 files][ 56.7 MiB/ 58.2 MiB] 97% Done / [797/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]... Step #8: / [797/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/charconv.h [Content-Type=text/x-chdr]... Step #8: / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/dlpisubs.c [Content-Type=text/x-csrc]... Step #8: / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-npf.c [Content-Type=text/x-csrc]... Step #8: / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dlpi.c [Content-Type=text/x-csrc]... Step #8: / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netmap.h [Content-Type=text/x-chdr]... Step #8: / [798/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcapng.h [Content-Type=text/x-chdr]... Step #8: / [799/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bpf.c [Content-Type=text/x-csrc]... Step #8: / [799/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [799/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/optimize.h [Content-Type=text/x-chdr]... Step #8: / [799/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sslutils.c [Content-Type=text/x-csrc]... Step #8: / [799/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcap.h [Content-Type=text/x-chdr]... Step #8: / [799/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [800/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [801/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [802/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [803/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-options.c [Content-Type=text/x-csrc]... Step #8: / [803/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/portability.h [Content-Type=text/x-chdr]... Step #8: / [803/922 files][ 56.8 MiB/ 58.2 MiB] 97% Done / [804/922 files][ 57.0 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pflog.h [Content-Type=text/x-chdr]... Step #8: / [804/922 files][ 57.0 MiB/ 58.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/charconv.c [Content-Type=text/x-csrc]... Step #8: / [805/922 files][ 57.0 MiB/ 58.2 MiB] 97% Done / [806/922 files][ 57.0 MiB/ 58.2 MiB] 97% Done / [806/922 files][ 57.0 MiB/ 58.2 MiB] 97% Done / [807/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [808/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [809/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [810/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [811/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dag.h [Content-Type=text/x-chdr]... Step #8: / [812/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [812/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]... Step #8: / [812/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dbus.h [Content-Type=text/x-chdr]... Step #8: / [812/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [813/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [814/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [815/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap.h [Content-Type=text/x-chdr]... Step #8: / [815/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-util.h [Content-Type=text/x-chdr]... Step #8: / [815/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [816/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [817/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done / [818/922 files][ 57.1 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fmtutils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/gencode.h [Content-Type=text/x-chdr]... Step #8: / [818/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [818/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [819/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [820/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [821/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-null.c [Content-Type=text/x-csrc]... Step #8: / [821/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [822/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [823/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [824/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [825/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netmap.c [Content-Type=text/x-csrc]... Step #8: / [825/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]... Step #8: / [825/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/savefile.c [Content-Type=text/x-csrc]... Step #8: / [826/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [827/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [828/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [829/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [829/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [830/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [831/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/gencode.c [Content-Type=text/x-csrc]... Step #8: / [831/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [832/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [833/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [834/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [835/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [836/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dpdk.h [Content-Type=text/x-chdr]... Step #8: / [836/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ftmacros.h [Content-Type=text/x-chdr]... Step #8: / [836/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [837/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [838/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done / [839/922 files][ 57.2 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rpcap.h [Content-Type=text/x-chdr]... Step #8: / [839/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [840/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: / [840/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dpdk.c [Content-Type=text/x-csrc]... Step #8: / [840/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-haiku.c [Content-Type=text/x-csrc]... Step #8: / [840/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [840/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/llc.h [Content-Type=text/x-chdr]... Step #8: / [841/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [841/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ethertype.h [Content-Type=text/x-chdr]... Step #8: / [841/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-linux.h [Content-Type=text/x-chdr]... Step #8: / [841/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dbus.c [Content-Type=text/x-csrc]... Step #8: / [841/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [842/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/nametoaddr.h [Content-Type=text/x-chdr]... Step #8: / [843/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [844/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [845/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [845/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rdmasniff.h [Content-Type=text/x-chdr]... Step #8: / [845/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [846/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcap-protocol.h [Content-Type=text/x-chdr]... Step #8: / [847/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [847/922 files][ 57.5 MiB/ 58.2 MiB] 98% Done / [848/922 files][ 57.6 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/unix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: / [848/922 files][ 57.6 MiB/ 58.2 MiB] 98% Done / [848/922 files][ 57.6 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: / [848/922 files][ 57.6 MiB/ 58.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: / [849/922 files][ 57.7 MiB/ 58.2 MiB] 99% Done / [849/922 files][ 57.7 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: / [849/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: / [849/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [849/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: / [850/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [851/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [851/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: / [851/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: / [851/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [851/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: / [852/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [852/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/cmake/have_siocglifconf.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c [Content-Type=text/x-csrc]... Step #8: / [853/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [854/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/bluetooth.h [Content-Type=text/x-chdr]... Step #8: / [854/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]... Step #8: / [854/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: / [854/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]... Step #8: / [854/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [855/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/dlt.h [Content-Type=text/x-chdr]... Step #8: / [855/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: / [855/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]... Step #8: / [855/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/pcap-inttypes.h [Content-Type=text/x-chdr]... Step #8: / [855/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/compiler-tests.h [Content-Type=text/x-chdr]... Step #8: / [855/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]... Step #8: / [855/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [856/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/funcattrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]... Step #8: / [856/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done / [856/922 files][ 57.8 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]... Step #8: / [856/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/socket.h [Content-Type=text/x-chdr]... Step #8: / [856/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done / [857/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done / [858/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done / [859/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/ipnet.h [Content-Type=text/x-chdr]... Step #8: / [859/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/rpcapd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/win32-svc.c [Content-Type=text/x-csrc]... Step #8: / [859/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/fileconf.c [Content-Type=text/x-csrc]... Step #8: / [859/922 files][ 57.9 MiB/ 58.2 MiB] 99% Done / [859/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [859/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/win32-svc.h [Content-Type=text/x-chdr]... Step #8: / [860/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/rpcapd.c [Content-Type=text/x-csrc]... Step #8: / [861/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [862/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [863/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [863/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [863/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [864/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [865/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [866/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [867/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [868/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/log.c [Content-Type=text/x-csrc]... Step #8: / [869/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [870/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [870/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/fileconf.h [Content-Type=text/x-chdr]... Step #8: / [871/922 files][ 58.0 MiB/ 58.2 MiB] 99% Done / [871/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/namedb.h [Content-Type=text/x-chdr]... Step #8: / [871/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done / [872/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done / [873/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done / [874/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done / [875/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/config_params.h [Content-Type=text/x-chdr]... Step #8: / [875/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/daemon.h [Content-Type=text/x-chdr]... Step #8: / [875/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/daemon.c [Content-Type=text/x-csrc]... Step #8: / [875/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done / [876/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [877/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done / [877/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/getopt.c [Content-Type=text/x-csrc]... Step #8: / [878/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done / [878/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/getopt.h [Content-Type=text/x-chdr]... Step #8: / [878/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/asprintf.c [Content-Type=text/x-csrc]... Step #8: / [878/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: / [878/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strtok_r.c [Content-Type=text/x-csrc]... Step #8: - [878/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done - [879/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done - [880/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done - [881/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done - [882/922 files][ 58.1 MiB/ 58.2 MiB] 99% Done - [883/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [884/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [885/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [886/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [887/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [888/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [889/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [890/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [891/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/win_asprintf.c [Content-Type=text/x-csrc]... Step #8: - [892/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [892/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [893/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [894/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [895/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [896/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [897/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [898/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [899/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [900/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [901/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [902/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [903/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [904/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [905/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [906/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [907/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [908/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [909/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [910/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [911/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [912/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [913/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [914/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [915/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [916/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [917/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [918/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [919/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [920/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [921/922 files][ 58.2 MiB/ 58.2 MiB] 99% Done - [922/922 files][ 58.2 MiB/ 58.2 MiB] 100% Done Step #8: Operation completed over 922 objects/58.2 MiB. Finished Step #8 PUSH DONE