starting build "51721936-26b1-4694-a86b-a951734a07fa"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: b880dc731500: Pulling fs layer
Step #0: 82041dc1a4fa: Pulling fs layer
Step #0: f6f9908990c2: Pulling fs layer
Step #0: a01b4cc35442: Pulling fs layer
Step #0: 14ecfc0ec653: Pulling fs layer
Step #0: d84b66083db9: Pulling fs layer
Step #0: 61836e9deac7: Pulling fs layer
Step #0: 1f3606abf545: Pulling fs layer
Step #0: 0a296b7504af: Pulling fs layer
Step #0: a6da47b51e29: Pulling fs layer
Step #0: 7aedb9e97bc5: Pulling fs layer
Step #0: 34e73298de3c: Pulling fs layer
Step #0: c96cc9852dd0: Pulling fs layer
Step #0: 5ef855770972: Pulling fs layer
Step #0: 59d8edc5c5c1: Pulling fs layer
Step #0: 7625284134c6: Pulling fs layer
Step #0: 0e6ce95bed55: Pulling fs layer
Step #0: 6dfe0c8bf399: Pulling fs layer
Step #0: 96515525e0c0: Pulling fs layer
Step #0: 01e047d299ca: Pulling fs layer
Step #0: d1548cd4b8ba: Pulling fs layer
Step #0: 9667f69f6584: Pulling fs layer
Step #0: c474e10428ad: Pulling fs layer
Step #0: 03b17cb6f2dd: Pulling fs layer
Step #0: 042a6eb9cc1e: Pulling fs layer
Step #0: 1f3606abf545: Waiting
Step #0: a6da47b51e29: Waiting
Step #0: 7aedb9e97bc5: Waiting
Step #0: 4f467d64479a: Pulling fs layer
Step #0: 34e73298de3c: Waiting
Step #0: d84b66083db9: Waiting
Step #0: 96515525e0c0: Waiting
Step #0: 01e047d299ca: Waiting
Step #0: d1548cd4b8ba: Waiting
Step #0: 61836e9deac7: Waiting
Step #0: c96cc9852dd0: Waiting
Step #0: 9667f69f6584: Waiting
Step #0: 03b17cb6f2dd: Waiting
Step #0: 0e6ce95bed55: Waiting
Step #0: 6dfe0c8bf399: Waiting
Step #0: 042a6eb9cc1e: Waiting
Step #0: 5ef855770972: Waiting
Step #0: 4f467d64479a: Waiting
Step #0: 14ecfc0ec653: Verifying Checksum
Step #0: 14ecfc0ec653: Download complete
Step #0: f6f9908990c2: Verifying Checksum
Step #0: f6f9908990c2: Download complete
Step #0: 82041dc1a4fa: Verifying Checksum
Step #0: 82041dc1a4fa: Download complete
Step #0: 61836e9deac7: Verifying Checksum
Step #0: 61836e9deac7: Download complete
Step #0: a01b4cc35442: Verifying Checksum
Step #0: a01b4cc35442: Download complete
Step #0: d84b66083db9: Verifying Checksum
Step #0: d84b66083db9: Download complete
Step #0: a6da47b51e29: Verifying Checksum
Step #0: a6da47b51e29: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 0a296b7504af: Download complete
Step #0: 7aedb9e97bc5: Verifying Checksum
Step #0: 7aedb9e97bc5: Download complete
Step #0: 5ef855770972: Verifying Checksum
Step #0: 5ef855770972: Download complete
Step #0: 59d8edc5c5c1: Verifying Checksum
Step #0: 59d8edc5c5c1: Download complete
Step #0: c96cc9852dd0: Verifying Checksum
Step #0: c96cc9852dd0: Download complete
Step #0: 0e6ce95bed55: Verifying Checksum
Step #0: 0e6ce95bed55: Download complete
Step #0: 1f3606abf545: Verifying Checksum
Step #0: 1f3606abf545: Download complete
Step #0: 96515525e0c0: Verifying Checksum
Step #0: 96515525e0c0: Download complete
Step #0: 01e047d299ca: Download complete
Step #0: b880dc731500: Verifying Checksum
Step #0: b880dc731500: Download complete
Step #0: 34e73298de3c: Download complete
Step #0: 9667f69f6584: Download complete
Step #0: c474e10428ad: Verifying Checksum
Step #0: c474e10428ad: Download complete
Step #0: 042a6eb9cc1e: Verifying Checksum
Step #0: 042a6eb9cc1e: Download complete
Step #0: 4f467d64479a: Download complete
Step #0: 03b17cb6f2dd: Verifying Checksum
Step #0: 03b17cb6f2dd: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d1548cd4b8ba: Verifying Checksum
Step #0: d1548cd4b8ba: Download complete
Step #0: 7625284134c6: Verifying Checksum
Step #0: 7625284134c6: Download complete
Step #0: 6dfe0c8bf399: Verifying Checksum
Step #0: 6dfe0c8bf399: Download complete
Step #0: b880dc731500: Pull complete
Step #0: 82041dc1a4fa: Pull complete
Step #0: f6f9908990c2: Pull complete
Step #0: a01b4cc35442: Pull complete
Step #0: 14ecfc0ec653: Pull complete
Step #0: d84b66083db9: Pull complete
Step #0: 61836e9deac7: Pull complete
Step #0: 1f3606abf545: Pull complete
Step #0: 0a296b7504af: Pull complete
Step #0: a6da47b51e29: Pull complete
Step #0: 7aedb9e97bc5: Pull complete
Step #0: 34e73298de3c: Pull complete
Step #0: c96cc9852dd0: Pull complete
Step #0: 5ef855770972: Pull complete
Step #0: 59d8edc5c5c1: Pull complete
Step #0: 7625284134c6: Pull complete
Step #0: 0e6ce95bed55: Pull complete
Step #0: 6dfe0c8bf399: Pull complete
Step #0: 96515525e0c0: Pull complete
Step #0: 01e047d299ca: Pull complete
Step #0: d1548cd4b8ba: Pull complete
Step #0: 9667f69f6584: Pull complete
Step #0: c474e10428ad: Pull complete
Step #0: 03b17cb6f2dd: Pull complete
Step #0: 042a6eb9cc1e: Pull complete
Step #0: 4f467d64479a: Pull complete
Step #0: Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Pulling image: gcr.io/cloud-builders/gsutil
Step #1: Using default tag: latest
Step #1: latest: Pulling from cloud-builders/gsutil
Step #1: 63e5bc7682b8: Already exists
Step #1: 5d2c6feef28e: Pulling fs layer
Step #1: 2d5ee1cc1b5f: Pulling fs layer
Step #1: e3602ea80335: Pulling fs layer
Step #1: b052e962aefe: Pulling fs layer
Step #1: 67fcf43fccaf: Pulling fs layer
Step #1: 27ac79e7e60e: Pulling fs layer
Step #1: 6770b3e2145a: Pulling fs layer
Step #1: 6770b3e2145a: Waiting
Step #1: 67fcf43fccaf: Verifying Checksum
Step #1: 67fcf43fccaf: Download complete
Step #1: b052e962aefe: Download complete
Step #1: 2d5ee1cc1b5f: Download complete
Step #1: 5d2c6feef28e: Download complete
Step #1: 27ac79e7e60e: Verifying Checksum
Step #1: 27ac79e7e60e: Download complete
Step #1: 5d2c6feef28e: Pull complete
Step #1: 6770b3e2145a: Download complete
Step #1: 2d5ee1cc1b5f: Pull complete
Step #1: e3602ea80335: Verifying Checksum
Step #1: e3602ea80335: Download complete
Step #1: e3602ea80335: Pull complete
Step #1: b052e962aefe: Pull complete
Step #1: 67fcf43fccaf: Pull complete
Step #1: 27ac79e7e60e: Pull complete
Step #1: 6770b3e2145a: Pull complete
Step #1: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0
Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest
Step #1: gcr.io/cloud-builders/gsutil:latest
Step #1: Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20251212/fuzz_both.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20251212/fuzz_filter.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20251212/fuzz_pcap.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done
/ [1/3 files][ 0.0 B/ 1.3 MiB] 0% Done
/ [2/3 files][177.6 KiB/ 1.3 MiB] 13% Done
/ [3/3 files][ 1.3 MiB/ 1.3 MiB] 100% Done
Step #1: Operation completed over 3 objects/1.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1336
Step #2: -rw-r--r-- 1 root root 0 Dec 12 10:04 fuzz_filter.covreport
Step #2: -rw-r--r-- 1 root root 181891 Dec 12 10:04 fuzz_pcap.covreport
Step #2: -rw-r--r-- 1 root root 1182954 Dec 12 10:04 fuzz_both.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3:
Step #3: ***** NOTICE *****
Step #3:
Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #3: platforms, can be found at
Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable
Step #3: for some use cases when interacting with Cloud Source Repositories.
Step #3:
Step #3: For additional information, please visit
Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git
Step #3:
Step #3: ***** END OF NOTICE *****
Step #3:
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480"
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Sending build context to Docker daemon 5.632kB
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": b549f31133a9: Already exists
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": b880dc731500: Already exists
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 82041dc1a4fa: Already exists
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 04b76f7cd96d: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fa579f83bc7d: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fe5bdcfddebe: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 71c80bdeaec9: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0754d8a56012: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 723e414dadd7: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 53113f4ad526: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fc6bda1704aa: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 349fc320bd50: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c24213376e70: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a52c4b712ad4: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": e54e961114cf: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": eec8cabe327b: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 561e2e49f924: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0d535df7fe34: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a2cff97ef91a: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": cc9147cf8d09: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a6c1b0cb7a93: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2cb6b8fa74c4: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2637bf5d1a33: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 693d62192859: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 28a3979027aa: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dbcaf5522a5e: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": d9f90f19b915: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": afa9e32e6d33: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 42d2ef0af396: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 21ef0f851d8c: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fd2a862ad38c: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 3cc37bc8d6fe: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 7677dd7601c9: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 292e28b8283e: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 12423f642b7b: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dc372bc84b0d: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c4d0e60f59d1: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 13cd037adbd1: Pulling fs layer
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2637bf5d1a33: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 693d62192859: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": eec8cabe327b: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 28a3979027aa: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dbcaf5522a5e: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 561e2e49f924: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0d535df7fe34: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": d9f90f19b915: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a2cff97ef91a: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": afa9e32e6d33: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": cc9147cf8d09: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 42d2ef0af396: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a6c1b0cb7a93: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 21ef0f851d8c: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2cb6b8fa74c4: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dc372bc84b0d: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fd2a862ad38c: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c4d0e60f59d1: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 3cc37bc8d6fe: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 13cd037adbd1: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 292e28b8283e: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 7677dd7601c9: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 12423f642b7b: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 53113f4ad526: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fc6bda1704aa: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 349fc320bd50: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c24213376e70: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a52c4b712ad4: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": e54e961114cf: Waiting
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 71c80bdeaec9: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 71c80bdeaec9: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0754d8a56012: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fa579f83bc7d: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 349fc320bd50: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 349fc320bd50: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fc6bda1704aa: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fc6bda1704aa: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a52c4b712ad4: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a52c4b712ad4: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 04b76f7cd96d: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 04b76f7cd96d: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c24213376e70: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c24213376e70: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": eec8cabe327b: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": eec8cabe327b: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": e54e961114cf: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": e54e961114cf: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 561e2e49f924: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 561e2e49f924: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a2cff97ef91a: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a2cff97ef91a: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 53113f4ad526: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 53113f4ad526: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0d535df7fe34: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0d535df7fe34: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": cc9147cf8d09: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": cc9147cf8d09: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2cb6b8fa74c4: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a6c1b0cb7a93: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a6c1b0cb7a93: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2637bf5d1a33: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2637bf5d1a33: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 693d62192859: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 693d62192859: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 28a3979027aa: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 28a3979027aa: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dbcaf5522a5e: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": d9f90f19b915: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": afa9e32e6d33: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": afa9e32e6d33: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fd2a862ad38c: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 42d2ef0af396: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 3cc37bc8d6fe: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 21ef0f851d8c: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 21ef0f851d8c: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 7677dd7601c9: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 7677dd7601c9: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 292e28b8283e: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dc372bc84b0d: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dc372bc84b0d: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 12423f642b7b: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 723e414dadd7: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 723e414dadd7: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c4d0e60f59d1: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c4d0e60f59d1: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 13cd037adbd1: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 04b76f7cd96d: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fa579f83bc7d: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fe5bdcfddebe: Verifying Checksum
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fe5bdcfddebe: Download complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fe5bdcfddebe: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 71c80bdeaec9: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0754d8a56012: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 723e414dadd7: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 53113f4ad526: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fc6bda1704aa: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 349fc320bd50: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c24213376e70: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a52c4b712ad4: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": e54e961114cf: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": eec8cabe327b: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 561e2e49f924: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0d535df7fe34: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a2cff97ef91a: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": cc9147cf8d09: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": a6c1b0cb7a93: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2cb6b8fa74c4: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 2637bf5d1a33: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 693d62192859: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 28a3979027aa: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dbcaf5522a5e: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": d9f90f19b915: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": afa9e32e6d33: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 42d2ef0af396: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 21ef0f851d8c: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": fd2a862ad38c: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 3cc37bc8d6fe: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 7677dd7601c9: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 292e28b8283e: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 12423f642b7b: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": dc372bc84b0d: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": c4d0e60f59d1: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 13cd037adbd1: Pull complete
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Digest: sha256:17577aa2fe7890132ccb9b77d973994084757f6609989df1da9380a5afcb2875
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> b1f32f5878be
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Step 2/6 : RUN apt-get update && apt-get install -y make cmake flex bison
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> Running in 258dfc60060d
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Fetched 383 kB in 1s (528 kB/s)
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Reading package lists...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Reading package lists...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Building dependency tree...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Reading state information...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": make is already the newest version (4.2.1-1.2).
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": make set to manually installed.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": The following package was automatically installed and is no longer required:
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": autotools-dev
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Use 'apt autoremove' to remove it.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": The following additional packages will be installed:
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": libuv1 libxml2
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Suggested packages:
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": bison-doc cmake-doc ninja-build flex-doc lrzip
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": The following NEW packages will be installed:
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Need to get 16.0 MB of archives.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": After this operation, 68.1 MB of additional disk space will be used.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B]
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": [0mFetched 16.0 MB in 1s (31.2 MB/s)
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package flex.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking flex (2.6.4-6.2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../01-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../02-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../03-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package bison.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../04-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package cmake-data.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../05-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../06-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../07-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../08-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package cmake.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../09-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package libfl2:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../10-libfl2_2.6.4-6.2_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Selecting previously unselected package libfl-dev:amd64.
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Preparing to unpack .../11-libfl-dev_2.6.4-6.2_amd64.deb ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Unpacking libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up flex (2.6.4-6.2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Removing intermediate container 258dfc60060d
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> 89e75ed426c5
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Step 3/6 : RUN git clone --depth 1 https://github.com/the-tcpdump-group/libpcap.git libpcap
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> Running in 11fcfa16b5b5
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": [91mCloning into 'libpcap'...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": [0mRemoving intermediate container 11fcfa16b5b5
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> 95e626a55071
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Step 4/6 : RUN git clone --depth=1 https://github.com/the-tcpdump-group/tcpdump.git tcpdump
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> Running in e77d7d6c257d
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": [91mCloning into 'tcpdump'...
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": [0mRemoving intermediate container e77d7d6c257d
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> 2f6c332065e4
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Step 5/6 : WORKDIR $SRC
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> Running in 78ea9234bf2f
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Removing intermediate container 78ea9234bf2f
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> 8d78fb4da5df
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Step 6/6 : COPY build.sh $SRC/
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": ---> ac9a21a9e200
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Successfully built ac9a21a9e200
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Successfully tagged gcr.io/oss-fuzz/libpcap:latest
Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libpcap:latest
Finished Step #4 - "build-f621fb0a-a848-47a1-aac2-314f62035480"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libpcap
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileT7J4ZN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/tcpdump/.git
Step #5 - "srcmap": + GIT_DIR=/src/tcpdump
Step #5 - "srcmap": + cd /src/tcpdump
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/tcpdump.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=372f304a29932d40247797ab2ce9cf6d352695e8
Step #5 - "srcmap": + jq_inplace /tmp/fileT7J4ZN '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "372f304a29932d40247797ab2ce9cf6d352695e8" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file6YTm39
Step #5 - "srcmap": + cat /tmp/fileT7J4ZN
Step #5 - "srcmap": + jq '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "372f304a29932d40247797ab2ce9cf6d352695e8" }'
Step #5 - "srcmap": + mv /tmp/file6YTm39 /tmp/fileT7J4ZN
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libpcap/.git
Step #5 - "srcmap": + GIT_DIR=/src/libpcap
Step #5 - "srcmap": + cd /src/libpcap
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/libpcap.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=d86d39c09e99264e241a029cded1a214d916017e
Step #5 - "srcmap": + jq_inplace /tmp/fileT7J4ZN '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "d86d39c09e99264e241a029cded1a214d916017e" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileQb0R3H
Step #5 - "srcmap": + cat /tmp/fileT7J4ZN
Step #5 - "srcmap": + jq '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "d86d39c09e99264e241a029cded1a214d916017e" }'
Step #5 - "srcmap": + mv /tmp/fileQb0R3H /tmp/fileT7J4ZN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileT7J4ZN
Step #5 - "srcmap": + rm /tmp/fileT7J4ZN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/tcpdump": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/tcpdump.git",
Step #5 - "srcmap": "rev": "372f304a29932d40247797ab2ce9cf6d352695e8"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libpcap": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/libpcap.git",
Step #5 - "srcmap": "rev": "d86d39c09e99264e241a029cded1a214d916017e"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 32%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 75%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following package was automatically installed and is no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove it.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 2194 B/2194 B 100%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 56 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4446 B/58.2 kB 8%]
100% [Working]
Fetched 624 kB in 0s (2178 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20500 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/806.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m806.6/806.6 kB[0m [31m21.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m97.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m106.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m101.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m84.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m150.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.0/7.0 MB[0m [31m130.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m81.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m150.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m161.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m44.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m140.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m33.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m147.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m34.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m146.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m63.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/13.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13.4/13.4 MB[0m [31m150.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.1/2.1 MB[0m [31m112.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m151.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=2f1882f5638eb3b8521891bc4a1adf6af00012bbf700b21d118247c16f406e12
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-chwxh27t/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/59[0m [tree-sitter-python]
[2K [91m━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11/59[0m [toml]
[2K [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Found existing installation: soupsieve 2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Uninstalling soupsieve-2.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Successfully uninstalled soupsieve-2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/59[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/59[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K Found existing installation: numpy 2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K Uninstalling numpy-2.3.5:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K Successfully uninstalled numpy-2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Found existing installation: lxml 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/59[0m [lxml]
[2K Uninstalling lxml-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/59[0m [lxml]
[2K Successfully uninstalled lxml-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/59[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/59[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m39/59[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m45/59[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m45/59[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m47/59[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m47/59[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m49/59[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m49/59[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.14.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m49/59[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.14.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m49/59[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.14.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m49/59[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m52/59[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m53/59[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K Uninstalling matplotlib-3.10.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m57/59[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m59/59[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.386 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.541 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.541 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.541 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.542 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.542 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.542 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.542 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.542 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.543 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.543 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.543 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.543 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.543 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.543 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.544 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.637 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.897 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.915 INFO oss_fuzz - analyse_folder: Found 384 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.915 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:16.915 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:31.956 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:32.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:32.114 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:32.242 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:32.306 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:34.159 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rserver
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:34.160 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:05.795 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:06.047 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:06.047 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:08.867 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:08.877 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rserver
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.876 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.876 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.907 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.915 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.915 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.915 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:10.076 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:10.325 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:10.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.112 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.122 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.619 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.620 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.661 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.662 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.673 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.673 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.673 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.841 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.086 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.086 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.857 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.866 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.323 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.324 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.357 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.357 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.366 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.367 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.367 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.534 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.779 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.894 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.904 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.024 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.025 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.068 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.068 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.080 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.080 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rclient
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.080 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.252 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.500 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:21.500 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.028 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.037 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rclient
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.078 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.079 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.113 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.113 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.122 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.124 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.124 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.159 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.159 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.162 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.162 INFO data_loader - load_all_profiles: - found 5 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.212 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:24.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.651 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.688 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.694 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.701 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.711 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.747 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.784 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:28.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.414 INFO analysis - load_data_files: Found 5 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.415 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.415 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_both.data with fuzzerLogFile-fuzz_both.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.415 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pcap.data with fuzzerLogFile-fuzz_pcap.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.415 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filter.data with fuzzerLogFile-fuzz_filter.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.415 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.415 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.439 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.444 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.450 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.456 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.462 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.548 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.548 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.550 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.550 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.554 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.555 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.555 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.556 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.557 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.558 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.559 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.560 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.561 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.561 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.566 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.566 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.569 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.572 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.572 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.573 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.573 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.574 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.578 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.579 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.579 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.581 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.593 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.593 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.593 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.593 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.598 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.599 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.794 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.795 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.795 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.796 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.801 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.803 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.813 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.814 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.814 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.814 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.819 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.850 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.856 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:30.858 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:32.733 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:32.734 INFO project_profile - __init__: Creating merged profile of 5 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:32.734 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:32.734 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:32.737 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.534 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.656 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.656 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.669 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/fuzz_filter/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.670 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/fuzz_pcap/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.686 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.687 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/libpcap/testprogs/fuzz/fuzz_rclient.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.688 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.692 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/libpcap/testprogs/fuzz/fuzz_rserver.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.751 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/fuzz_both/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.778 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.835 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.835 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.836 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.836 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.974 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:33.975 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.230 INFO html_report - create_all_function_table: Assembled a total of 2793 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.230 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.230 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.236 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 629 -- : 629
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.237 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.238 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:34.934 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.176 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.177 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (555 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.196 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.278 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.278 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.280 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.281 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.281 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.281 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.330 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (88 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.359 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.359 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.438 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.438 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.440 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.440 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.440 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.440 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.441 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.460 INFO html_helpers - create_horisontal_calltree_image: Creating image libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.484 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.568 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.568 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.571 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.578 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1084 -- : 1084
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.581 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:35.582 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.091 INFO html_helpers - create_horisontal_calltree_image: Creating image libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (982 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.111 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.111 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.191 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.191 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.204 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.209 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.210 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 673 -- : 673
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.211 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.211 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.520 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.521 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (594 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.581 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.582 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.692 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.699 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.699 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:36.699 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:38.647 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:38.648 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:38.652 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 472 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:38.652 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:38.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:38.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:40.656 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:40.661 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:40.737 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:40.738 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:40.740 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:40.740 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:40.740 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:42.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:42.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:42.333 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:42.334 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:42.337 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:42.338 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:42.338 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:44.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:44.338 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:44.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:44.418 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:44.421 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:44.422 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:44.422 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:46.535 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:46.537 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:46.619 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:46.620 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:46.622 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 69 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:46.623 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:46.623 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:48.137 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:48.142 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:48.228 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:48.228 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:48.232 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 48 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:48.233 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:48.233 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:50.320 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:50.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:50.407 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:50.409 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:50.411 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:50.412 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:50.412 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:51.936 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:51.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.027 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sll2_if_print', 'gen_scode', 'pcap_activate_linux', 'pcap_read_rpcap', 'juniper_mfr_if_print', 'dump_packet_and_trunc', 'svc_main'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.306 INFO html_report - create_all_function_table: Assembled a total of 2793 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.369 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.413 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.413 INFO engine_input - analysis_func: Generating input for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.414 INFO engine_input - analysis_func: Generating input for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.415 INFO engine_input - analysis_func: Generating input for libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_filter_with_aux_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.416 INFO engine_input - analysis_func: Generating input for libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.418 INFO engine_input - analysis_func: Generating input for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.418 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: icode_to_fcode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_code_r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: opt_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: atomuse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bpf_optimize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: newchunk_nolongjmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: number_blks_r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.419 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.421 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.421 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:52.421 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:54.332 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:54.333 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:54.336 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 472 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:54.336 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:54.336 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:54.336 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:55.827 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:55.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:55.908 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:55.909 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:55.911 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:55.911 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:55.911 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:57.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:57.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:57.964 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:57.964 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:57.968 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:57.969 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:57.969 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:00.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:00.061 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:00.144 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:00.145 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:00.148 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:00.148 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:00.148 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:01.674 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:01.676 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:01.759 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:01.760 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:01.763 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 69 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:01.763 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:01.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:03.828 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:03.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:03.915 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:03.915 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:03.917 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 48 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:03.918 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:03.919 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:05.448 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:05.449 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:05.533 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:05.534 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2793 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:05.537 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:05.537 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:05.538 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.630 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.632 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.717 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sll2_if_print', 'gen_scode', 'pcap_activate_linux', 'pcap_read_rpcap', 'juniper_mfr_if_print', 'dump_packet_and_trunc', 'svc_main'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.718 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.719 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.719 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.719 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.720 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.720 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.720 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.720 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['sll2_if_print', 'gen_scode', 'pcap_activate_linux', 'pcap_read_rpcap', 'juniper_mfr_if_print', 'dump_packet_and_trunc', 'svc_main'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.720 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.763 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:07.763 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.257 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.292 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.297 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.297 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.699 INFO sinks_analyser - analysis_func: ['fuzz_pcap.c', 'fuzz_filter.c', 'fuzz_rclient.c', 'fuzz_both.c', 'fuzz_rserver.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.700 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.704 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.708 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.716 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.719 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.723 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.730 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.735 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.738 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.741 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.741 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.742 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.742 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.745 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.746 INFO annotated_cfg - analysis_func: Analysing: libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.746 INFO annotated_cfg - analysis_func: Analysing: libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.752 INFO annotated_cfg - analysis_func: Analysing: fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.758 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.758 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.758 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.986 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.987 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:10.987 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:11.222 INFO public_candidate_analyser - standalone_analysis: Found 2711 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:11.222 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:11.392 INFO oss_fuzz - analyse_folder: Found 384 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:11.392 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:11.393 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:10:28.350 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:10:28.446 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:10:28.509 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:10:28.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:10:28.703 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:10:30.583 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rserver
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:10:30.583 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:02.444 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:02.691 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:02.692 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.576 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.585 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rserver
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.610 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.611 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.646 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.646 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.655 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.655 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.655 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:06.816 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:07.066 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:07.066 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:09.950 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:09.960 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.468 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.469 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.510 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.510 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.522 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.522 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.522 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.690 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.933 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:10.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:13.781 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:13.790 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.244 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.245 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.280 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.281 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.290 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.290 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.290 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.457 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.703 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:14.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.562 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.572 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.696 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.697 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.741 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.754 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.754 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rclient
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.754 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:17.923 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:18.168 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:18.168 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:20.995 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.005 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rclient
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.045 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.046 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.085 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.086 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.095 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.116 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.116 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.150 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.150 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.227 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.261 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:21.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.574 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.621 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.625 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.658 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.743 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:26.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:28.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.387 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.544 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.560 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.587 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:33.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:35.975 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:35.975 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:35.975 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.013 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.025 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.037 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.047 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.059 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.070 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.082 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.094 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.106 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.118 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.128 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.128 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.131 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.134 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.134 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.139 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.139 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.139 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.144 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.149 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.150 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.152 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.158 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.159 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.164 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.167 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.173 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.174 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.182 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.183 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.184 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.184 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.185 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.188 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.195 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.195 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.199 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.204 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.208 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.210 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.211 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.218 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.218 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.220 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.223 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.224 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.233 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.233 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.238 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.239 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.243 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.258 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.414 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.414 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.415 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.415 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.420 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.422 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.427 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.428 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.428 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.428 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.434 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.435 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.436 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.436 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.437 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.437 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.442 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.444 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.449 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.450 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.451 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.451 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.456 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.458 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.463 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.464 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.464 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.464 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.470 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.472 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.479 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.480 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.480 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.480 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.485 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.488 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.512 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.513 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.513 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.513 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.514 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.514 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.514 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.514 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.519 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.519 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.520 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.521 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.521 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.521 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.521 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.522 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.527 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.529 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.539 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.540 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.540 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.540 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.546 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:36.548 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:40.491 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:40.491 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:40.491 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:40.491 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:40.497 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:44.831 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.036 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.036 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.051 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.060 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.061 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.062 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.067 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.073 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.099 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.100 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.125 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.125 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.185 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.210 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.211 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.215 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.219 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.219 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.245 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.245 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.305 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:45.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.288 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.289 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.296 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.612 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:46.975 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_both.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filter.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pcap.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rclient.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rserver.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_image.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/etherent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-getad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-gifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-glifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ieee80211.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-haiku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-hurd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-libdlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-npf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/savefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/thread-local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/have_siocglifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strtok_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/win_asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bluetooth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/can_socketcan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/dlt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ipnet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/nflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap-inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/sll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/usb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/vlan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/config_params.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ah.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/appletalk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/atm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/chdlc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/getservent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gre.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/in_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nameser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-stdinc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfsfh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/openflow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ospf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/parsenfsfh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_15_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ah.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ahcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aodv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ap1394.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arcnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arista.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ascii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atalk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-babel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bcm-li.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-beep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bgp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bootp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-brcmtag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-calm-fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-carp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cfm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-chdlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cnfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dccp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-decnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dhcp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dvmrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-egp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eigrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-erspan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-esp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ether.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fddi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-forces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-frag6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geneve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geonet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-gre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hncp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hsrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-http.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip-demux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipfc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipoib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isakmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isoclns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-juniper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-l2tp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lane.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lisp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-llc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-loopback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lspping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwapp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwres.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-m3ua.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-macsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mptcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msnlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nhrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nsh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-olsr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pgm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pktap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pppoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-quic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-realtek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-resp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ripng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rpki-rtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rsvp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rt6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rtsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-slow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-snmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-someip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-stp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunatm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunrpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-symantec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-syslog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-telnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-timed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-unsupported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-usb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vjc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vqp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vrrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vsock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan-gpe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-wb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-whois.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zephyr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zeromq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/slcompress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smbutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/status-exit-codes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcpdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/timeval-operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/udp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/util-print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getservent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strsep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_image.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/etherent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-getad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-gifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-glifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ieee80211.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-haiku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-hurd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-libdlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-npf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/savefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/thread-local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/have_siocglifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strtok_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/win_asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bluetooth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/can_socketcan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/dlt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ipnet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/nflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap-inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/sll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/usb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/vlan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/config_params.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ah.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/appletalk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/atm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/chdlc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/getservent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gre.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/in_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nameser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-stdinc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfsfh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/openflow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ospf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/parsenfsfh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_15_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ah.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ahcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aodv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ap1394.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arcnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arista.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ascii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atalk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-babel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bcm-li.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-beep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bgp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bootp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-brcmtag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-calm-fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-carp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cfm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-chdlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cnfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dccp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-decnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dhcp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dvmrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-egp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eigrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-erspan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-esp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ether.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fddi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-forces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-frag6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geneve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geonet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-gre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hncp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hsrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-http.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip-demux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipfc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipoib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isakmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isoclns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-juniper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-l2tp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lane.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lisp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-llc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-loopback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lspping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwapp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwres.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-m3ua.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-macsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mptcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msnlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nhrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nsh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-olsr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pgm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pktap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pppoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-quic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-realtek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-resp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ripng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rpki-rtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rsvp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rt6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rtsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-slow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-snmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-someip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-stp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunatm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunrpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-symantec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-syslog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-telnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-timed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-unsupported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-usb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vjc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vqp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vrrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vsock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan-gpe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-wb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-whois.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zephyr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zeromq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/slcompress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smbutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/status-exit-codes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcpdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/timeval-operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/udp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/util-print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getservent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strsep.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 95,326,541 bytes received 16,034 bytes 190,685,150.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 95,249,372 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libpcap
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ..
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building 64-bit
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -std=gnu99
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use DYNAMIC runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CHECK_C_SOURCE_RUNS_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CHECK_C_SOURCE_RUNS_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LFS: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FSEEKO: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit time_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Not enabling sanitizers
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Packet capture mechanism type: linux
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SKF_AD_VLAN_TAG_PRESENT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SKF_AD_VLAN_TAG_PRESENT - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Find-interfaces mechanism type: getad
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find DAG (missing: DAG_INCLUDE_DIR DAG_LIBRARY DAGCONF_LIBRARY)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find SNF (missing: SNF_INCLUDE_DIR SNF_LIBRARY)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -fvisibility=hidden
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Lexical analyzer generator: /usr/bin/flex
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Parser generator: /usr/bin/bison
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found perl at /usr/bin/perl
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libpcap/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mGenerating grammar.c, grammar.h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mGenerating scanner.c, scanner.h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target SerializeTarget
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/pcap.dir/bpf_dump.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/pcap.dir/bpf_filter.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/pcap.dir/bpf_image.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/pcap.dir/etherent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/pcap.dir/fmtutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/pcap.dir/gencode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/pcap.dir/nametoaddr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/pcap.dir/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/pcap.dir/pcap-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/pcap.dir/pcap-util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/pcap.dir/pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/pcap.dir/savefile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/pcap.dir/sf-pcapng.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/pcap.dir/sf-pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/pcap.dir/missing/strlcat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/pcap.dir/missing/strlcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/pcap.dir/pcap-linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/pcap.dir/fad-getad.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/pcap.dir/pcap-usb-linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/pcap.dir/pcap-netfilter-linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/pcap.dir/grammar.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/pcap.dir/scanner.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32m[1mLinking C shared library libpcap.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:55 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:55 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/pcap_static.dir/bpf_dump.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/pcap_static.dir/bpf_filter.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/pcap_static.dir/bpf_image.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/pcap_static.dir/etherent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/pcap_static.dir/fmtutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/pcap_static.dir/gencode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/pcap_static.dir/nametoaddr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/pcap_static.dir/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/pcap_static.dir/pcap-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/pcap_static.dir/pcap-util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/pcap_static.dir/pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/pcap_static.dir/savefile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/pcap_static.dir/sf-pcapng.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/pcap_static.dir/sf-pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/pcap_static.dir/missing/strlcat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/pcap_static.dir/missing/strlcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/pcap_static.dir/pcap-linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/pcap_static.dir/fad-getad.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/pcap_static.dir/pcap-usb-linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/pcap_static.dir/pcap-netfilter-linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/pcap_static.dir/grammar.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/pcap_static.dir/scanner.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking C static library libpcap.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target pcap_static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/onefile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/fuzz_pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable ../../run/fuzz_pcap[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/onefile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/fuzz_filter.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable ../../run/fuzz_filter[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:59 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/onefile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/fuzz_both.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable ../../run/fuzz_both[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:01 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_pcap.c -o fuzz_pcap.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_pcap.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap libpcap.a -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Logging next yaml tile to /src/fuzzerLogFile-0-mh78LnBd5h.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_filter.c -o fuzz_filter.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_filter.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter libpcap.a -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Logging next yaml tile to /src/fuzzerLogFile-0-uhnMJfUa4N.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_both.c -o fuzz_both.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_both.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_both libpcap.a -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Logging next yaml tile to /src/fuzzerLogFile-0-E0N2ppOnnF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ..
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp testprogs/fuzz/fuzz_both.options testprogs/fuzz/fuzz_filter.options testprogs/fuzz/fuzz_pcap.options /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tcpdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_pcap_seed_corpus.zip tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.out (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.pcap (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.pcap (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.pcap (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.pcap (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-63.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.out (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4-e.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.out (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.pcap (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-69.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-25.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_mobility_1-v.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwapp-data-v.out (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-vv.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.pcap (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.pcap (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes_id.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify-v.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.pcap (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.pcap (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-t.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_infloop.out (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-67.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-58.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.pcap (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc3162-v.out (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-54.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dvmrp.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.out (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fletcher-checksum-negative-shift.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1ad_QinQv.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.pcap (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_4-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.pcap (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.pcap (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1051-arp-icmp-http.pcap (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac-v.out (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1.pcapng (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvstp-trunk-native-vid5.pcap (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.out (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vvv.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vv.out (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.pcap (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvvv.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-60.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc1.out (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.pcapng (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-2.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.out (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.out (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus-nv.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.out (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.pcap (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag-v.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv6-e.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-105.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_2-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.pcap (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.pcapng (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-nossl.out (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2.pcap (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.pcap (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1-v.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.pcap (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_hellos.pcap (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce-v0.out (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-e.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.out (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.out (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-v.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-49.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-37.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-v.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-7.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttt.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-1.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4_invalid.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-2.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_down.pcap (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-49.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6_invalid.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.pcap (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-v.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-74.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-pointer-loop.pcap (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.pcap (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.pcap (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.pcap (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.pcap (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.out (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V1.pcap (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-0.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-45.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv4-e.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/UDLD.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3_malicious.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-64.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.pcapng (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-25.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.pcap (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-84.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3-c-4.out (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-0.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-port1700.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HDLC.pcap (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgmv.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.out (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-24.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv4.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.pcap (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.out (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-e.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_nano.out (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.pcap (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.out (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.pcap (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5580.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.out (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.pcap (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-v.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.pcapng (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc2.out (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.pcap (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.out (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.pcapng (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.pcapng (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp_truncated.pcap (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.pcap (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2.pcapng (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.out (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-56.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.pcapng (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.pcap (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_failover.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ip_udp_dns.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-12.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ra-pref64-v1.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_coup.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capX.out (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rstp-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_no_next_header.out (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.pcap (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-tcp.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.pcap (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype2.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.out (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-51.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.out (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-91.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.out (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-93.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107-tt.out (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_USER2_PKTAP.out (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mrinfo_query.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.out (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.out (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.pcap (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295-vv.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.out (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.pcap (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.out (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-5.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_nbma-vv.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_dm-v.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan-v.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240-vv.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.out (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-vv.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.pcap (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timed_1.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.pcapng (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.out (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slow-ossp.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-87.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.out (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.pcap (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-pb-1.out (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp3.gdbinit (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.out (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.pcap (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.out (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.pcap (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.pcap (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1-v.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.pcap (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.out (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-xx.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.pcap (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_expanded.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_cdp-ev.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.pcap (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp-v.out (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-90.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-v.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-llgr.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-ev.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-55.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.out (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.pcap (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-v.out (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec-vv.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_PKTAP-e.out (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTrun (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.pcap (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-48.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.pcap (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.pcap (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.pcap (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.pcap (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6_invalid.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-32.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce-v1.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.pcap (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-22.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-33.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv6.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.pcap (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.pcap (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-104.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-101.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-7.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog-e.out (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.pcap (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-97.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-75.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_no_next_header.pcap (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop-v.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-33.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.pcap (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.out (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004-v.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog_udp.pcap (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-79.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1.pcap (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog.pcap (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.pcap (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_management.pcap (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp5.out (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1_benchmark.pcap (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_goodbye.pcap (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR-v.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.pcap (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-2-v.out (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.out (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-trunc.pcap (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-44.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.pcap (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC4675.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/AoE_Linux.pcap (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.pcap (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-v.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.pcap (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-26.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.out (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.out (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24-v.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-50.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1.pcapng (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-v.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24.pcap (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1v.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.out (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2v.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information-vv.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.out (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/02-sunrise-sunset-esp.pcap (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_with_AH.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.out (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2-v.out (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.pcap (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.pcap (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.out (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.pcapng (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_management.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.pcap (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-4.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM_register_register-stop.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.pcap (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-33.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.pcapng (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_register-v.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.out (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-v.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1ad_QinQ.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow-v.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.out (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.out (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv4.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.gdbinit (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-A.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timed_1.pcap (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple-v.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.pcapng (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.pcap (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-T.out (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.pcap (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-72.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1-v.out (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-vv.out (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DTP.pcap (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-secrets.txt (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.pcap (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.out (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.pcap (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3.pcapng (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.pcap (deflated 100%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.pcap (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.out (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-33.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-v.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY-vv.out (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-23.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.pcap (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.out (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4_invalid.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.pcapng (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.pcap (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DECnet_Phone.pcap (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv4.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.pcap (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_external_lsp.pcap (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-dao.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.pcapng (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5-v.out (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.out (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttt.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTst.pm (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_htc.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-10.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.out (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.out (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.out (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTLIST (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.out (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.pcap (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2-nosmb.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.pcapng (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttttt.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_PKTAP.out (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.pcapng (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.pcap (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_USER2_PKTAP-e.out (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-28.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp5-v.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_adjacency.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-v.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-62.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2-v.out (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-50.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.pcap (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.out (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth.pcapng (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.pcap (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1v.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.out (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-vvv.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp-v.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-42.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv4.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.out (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.out (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-38.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth-vv.out (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1ad_QinQ.out (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-12.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.out (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053-T.out (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.pcapng (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-vv.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan_port_8472.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3vvv.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1.pcap (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-port1700-v.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.pcap (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.pcap (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-ssl.out (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2.pcapng (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv2_Capture_FINAL.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.pcap (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv4.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.out (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-13.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-46.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.pcap (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.out (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tt.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-14.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-infinite-loop.pcap (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-5.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.out (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW-v.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-99.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.out (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.pcap (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-59.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.pcap (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid_length.out (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.pcap (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo-5c1fa7f9ae91.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.out (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib-e.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.out (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-31.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.out (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.pcap (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_ext_oob_poc.out (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_infloop-v.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.out (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.out (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-4.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv6.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_htc.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_mobility_1.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.pcap (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.out (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5580-v.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-6.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp0.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.out (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.out (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.pcap (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf_graceful_restart_rfc3623-vv.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-31.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid-e.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-15.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.out (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTmt.pm (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC3162.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.pcap (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.out (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.out (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.pcap (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.out (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv4.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.out (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.out (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-55.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.out (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control--v.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-AA.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.out (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-3.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.pcap (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.pcap (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.out (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time--v.out (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_mp-vv.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-daovvv.out (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc3.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.out (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3-v.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.pcap (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.gdbinit (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/afs.pcap (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-57.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc4675-v.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.out (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.pcap (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp2-v.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf_graceful_restart_rfc3623-v.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.pcap (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.pcap (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.pcap (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-108.pcapng (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-v.out (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.pcap (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.pcap (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-14.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.pcap (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-36.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.pcap (deflated 100%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.out (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.pcap (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-option-108.out (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.out (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.out (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.out (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.out (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tt.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vv.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-t.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.out (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.pcap (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capXX.out (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-8.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-39.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-39.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_3-v.out (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_p2p_adjacency.pcap (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-vv.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.pcap (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.pcapng (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-1.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp_truncated.out (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.pcap (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.pcap (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-18.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.out (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.out (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.pcap (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.gdbinit (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.pcap (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.pcap (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-v.out (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-19.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.pcap (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2_inline.pcap (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr-nosmb.out (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length-v.out (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-51.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.pcap (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.pcap (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-e.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-59.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-sampling.out (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.pcapng (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-106.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-62.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176-2.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.out (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.pcap (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lacp-ev.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V2.pcap (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.out (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-80.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.out (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.pcap (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-45.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr.pcapng (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.pcap (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.pcap (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.pcap (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1201-arp-icmp-http-e.out (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.pcap (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.out (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vvv.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-58.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp4-v.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-40.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004.pcap (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-15.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.out (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6-v.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-66.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-v.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.pcap (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-40.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.pcapng (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tttt.out (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.pcap (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_micro.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.pcapng (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.pcap (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp-short.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid-v.out (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.pcap (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-11.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-trunc.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv1.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn.pcap (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_election.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-82.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.pcap (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_infloop-v.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.pcap (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.pcap (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv6.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.out (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.out (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.pcap (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.out (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-63.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp-vv.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl.pcap (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1201-arp-icmp-http.pcap (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--v.out (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447-v.out (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.pcapng (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.pcap (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-46.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.out (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.out (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-47.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.out (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.pcap (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.out (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-71.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-29.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.pcap (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.pcap (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.out (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1v.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdagvvv.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.pcap (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arcnet-rfc1051-arp-icmp-http-e.out (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.gdbinit (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.pcap (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-identification-segfault.pcap (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_bootstrap.pcap (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.out (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.out (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-86.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.pcap (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.pcap (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp1.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.out (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.out (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce-v2.out (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype1.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.pcap (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_NBMA_adjacencies.pcap (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1-v.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.pcap (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859.pcap (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-11.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-78.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.out (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.out (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv4.out (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-83.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/setkey2esp-secrets.pl (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.pcap (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_micro.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-nosmb.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.pcap (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-vv.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dtp-v.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.out (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre-nosmb.out (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-65.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.pcap (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7--v.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.pcap (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.pcap (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-9.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-57.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-v.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.out (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859-v.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-44.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwapp-data.pcap (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv2_Capture_FINAL.pcapng (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.pcap (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1-nosmb.out (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.out (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-43.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isupvv.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.out (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-ssl.out (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-esp2.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vni.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.pcap (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-pb-1.pcap (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-96.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vv.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc-v.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-76.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-61.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q.pcapng (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-flags.pcap (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.out (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.pcap (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.pcap (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_infloop-v.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-vv.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.out (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.out (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vvv.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan_port_8472.pcap (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.pcap (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid_length.pcap (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-delete-segfault.pcap (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS.pcap (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-60.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.pcap (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.pcap (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1w_rapid_STP.pcap (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.out (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_ext_oob_poc.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-32.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.pcap (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.pcap (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-3.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_mobility_1.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_ipv6.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.out (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-nossl.out (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.pcap (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335-v.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-92.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.out (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v-nosmb.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.out (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ra-pref64.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaovv.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwapp-data.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level1_adjacency.pcap (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1.pcapng (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-26.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-21.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-85.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg.pcap (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp4.gdbinit (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.pcap (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.pcap (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-95.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.pcap (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttttt.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.pcap (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.out (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/trunc_aack.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ra-pref64-v2.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810-vvvv.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-6.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-41.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-nosmb.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-73.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.out (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.pcapng (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.out (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.pcap (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-27.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.out (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-infinite-loop.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-30.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_queryipv6.out (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-34.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp3.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-107.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-36.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-v.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-20.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-16.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.pcap (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.out (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.pcap (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.out (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-38.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.pcap (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-98.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_USER2_PKTAP.pcap (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.out (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.out (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.out (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ip_udp_dns.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_multipoint_adjacencies.pcap (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-35.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-22.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.out (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.out (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_3-v.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-42.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.out (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.pcap (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.pcap (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.pcap (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LLDP_and_CDP.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-16.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.out (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.pcap (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.pcap (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.pcap (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.pcap (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISAKMP_sa_setup.pcap (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.out (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.pcap (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_expanded.pcap (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.pcap (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-29.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-e.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/truncated-aack.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.out (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-77.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow-tt.out (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.pcap (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.pcap (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_hellos-v.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level2_adjacency.pcap (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv.out (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4-v.out (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.pcap (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.pcap (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.pcap (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-v.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaoack.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_sm-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.pcap (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.pcap (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.pcapng (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.out (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.pcapng (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.pcap (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd-v.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro.out (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-88.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.pcap (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.pcap (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.pcap (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.out (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.pcap (deflated 100%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vv.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g-e.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.pcap (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp.pcapng (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois-v.out (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.pcap (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute-v.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc4.out (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-x.out (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_2-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.pcap (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv-nosmb.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.out (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-64.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-DM_pruning.pcap (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-21.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.pcap (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-52.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-19.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.pcap (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-13.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-infinite-loop.pcap (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.pcap (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.pcap (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.pcapng (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_PKTAP.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvv.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.pcap (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.out (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.out (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.out (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-61.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvst-v.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-52.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.pcap (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp-secrets.txt (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.out (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.pcap (deflated 100%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_RAW_ipv6.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.out (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_bc-vv.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.out (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1-v.out (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.pcap (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/timestamp_invalid_nano.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--vvv.out (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW.pcap (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.out (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-102.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6_invalid-e.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.pcap (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.pcap (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.out (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.pcap (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-103.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.pcap (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-56.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.out (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.pcap (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.out (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.pcap (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.out (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.pcap (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.out (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-v.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-34.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-aes.pcap (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.pcapng (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vvv.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.pcapng (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053-T.out (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.pcap (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV6-e.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ns-nonce.pcap (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-17.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.out (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.pcap (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slow-ossp.pcap (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.out (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.out (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.out (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.out (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.out (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.pcap (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.pcap (deflated 100%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.out (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-65.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-24.pcap (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.out (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.out (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.pcap (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-vv.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid-e.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr-vv.out (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.out (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/fletcher-checksum-negative-shift.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-v.out (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv2_Capture_FINAL-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_bootstrap-v.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.out (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.out (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-37.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-43.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_up.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-v.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q-v.out (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTlib.pm (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_ah-vv.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-66.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.out (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1D_spanning_tree.pcap (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.pcap (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.out (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-47.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tttt.out (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.pcapng (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.out (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.out (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.pcap (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx-v.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.out (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.pcap (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_invalid.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.out (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.out (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-9.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.out (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.out (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.pcap (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_broadcast_adjacency.pcap (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asdot.out (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog-v.out (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.pcap (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.out (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-30.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-SM_join_prune.pcap (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.out (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp2.out (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv2.out (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-35.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.out (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-53.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.pcap (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-68.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.out (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.out (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid-v.out (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp3-v.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1-v.out (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-18.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-8.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.out (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.out (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.pcap (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4500.pcap (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.pcap (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/MSTP_Intra-Region_BPDUs.pcap (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr.pcap (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2.pcapng (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.out (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2-v.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-41.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-81.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.pcap (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.pcap (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.pcap (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-70.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.pcap (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.pcap (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-20.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.out (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.pcap (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vv.out (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240.pcap (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.out (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind-nosmb.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-17.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-53.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.out (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-infinite-loop.pcap (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcapng (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.out (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.pcap (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.out (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.pcap (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-skip-3-c-1.out (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault-v.out (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.pcap (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.out (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid.pcap (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.pcap (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-54.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-94.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.out (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-100.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.pcap (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.pcapng (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register-v.out (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.pcap (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-89.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810.pcap (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.pcap (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-48.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.out (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.out (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.out (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.pcap (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp1-v.out (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.pcap (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LACP.pcap (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LINKTYPE_IPV4_invalid-e.out (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-23.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-27.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mstp-v.out (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgmv.out (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-10.pcap (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc_slarp.pcapng (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-ev.out (deflated 89%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-vv.out (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-28.pcap (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.pcap (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.out (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.out (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.out (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cdp-v.out (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.out (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.pcap (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/3560_CDP.pcap (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-v.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf_graceful_restart_rfc3623.pcap (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.out (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.pcap (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.pcap (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.out (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.pcap (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li-v.out (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.pcap (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.out (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.out (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.out (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_nodeinfo_replyipv6.pcap (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_pcap_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libpcap/testprogs/BPF
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": + ls 1.txt 2.txt 3.txt 4.txt 5.txt 6.txt 7.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 1.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 2.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 3.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 4.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 5.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 6.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 7.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_filter_seed_corpus.zip corpus/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/ (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/2.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/7.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/1.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/4.txt (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/3.txt (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/6.txt (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/5.txt (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_filter_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=e40638f120742cfbbdf4f0d9500fa58ef35e30bad30bf4c5db6117c5e9640015
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ifdhikuy/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data' and '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data' and '/src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data' and '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.yaml' and '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.yaml' and '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.255 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.255 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.255 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.255 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_both is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.255 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.299 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mh78LnBd5h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.342 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uhnMJfUa4N
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.385 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E0N2ppOnnF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.539 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap', 'fuzzer_log_file': 'fuzzerLogFile-0-mh78LnBd5h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-uhnMJfUa4N'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_both', 'fuzzer_log_file': 'fuzzerLogFile-0-E0N2ppOnnF'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.540 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.762 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.762 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.762 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.762 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.765 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.766 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:11.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.108 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.111 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.347 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.348 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.348 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mh78LnBd5h.data with fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.348 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uhnMJfUa4N.data with fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.348 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E0N2ppOnnF.data with fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.348 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.348 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.362 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.365 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.366 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.373 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.373 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.374 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.376 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.378 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.378 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.379 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.379 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.381 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.382 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.383 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.383 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.385 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.386 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.386 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.386 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.387 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.387 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.411 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.411 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.411 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.411 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.412 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.413 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.586 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.588 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.588 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.588 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.589 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.591 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.747 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.747 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.748 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.748 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.748 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.816 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.821 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.822 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.822 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.822 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.822 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.822 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.822 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.822 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.826 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.826 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/fuzz_filter/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.831 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/fuzz_pcap/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.864 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20251212/fuzz_both/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:12.990 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.005 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.005 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.005 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.005 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.023 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.024 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.057 INFO html_report - create_all_function_table: Assembled a total of 567 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.057 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.064 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.073 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.076 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2223 -- : 2223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.079 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:13.080 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.673 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.674 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1940 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.693 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.693 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.785 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.786 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.788 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.789 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.789 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.789 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.789 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.940 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.940 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:14.967 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.053 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.053 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.055 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.065 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2273 -- : 2273
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.071 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:15.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.166 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.167 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1983 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.620 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.620 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.627 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.627 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:16.627 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.026 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.026 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.027 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.027 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.286 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.286 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.292 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.292 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.293 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.293 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.293 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.654 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.654 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.661 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.661 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.662 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.662 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:17.662 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.046 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.046 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.047 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.047 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.047 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.307 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.307 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.314 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.314 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.315 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.315 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.315 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.699 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.706 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.707 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.707 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.971 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.971 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.979 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.979 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.979 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.979 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:18.979 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.365 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.365 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.366 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.750 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.750 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.758 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.758 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.758 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.758 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:19.759 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.019 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.020 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.027 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.028 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 648 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.028 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.028 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.028 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.422 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pcap_findalldevs_ex', 'pcap_activate_linux', 'pcap_ng_next_packet', 'pcap_open', 'pcap_read_linux_mmap_v3', 'netfilter_activate', 'pcap_setfilter_linux', 'pcap_dump_open_append', 'netfilter_read_linux', 'pcap_check_header'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.459 INFO html_report - create_all_function_table: Assembled a total of 567 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.473 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.479 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.479 INFO engine_input - analysis_func: Generating input for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.481 INFO engine_input - analysis_func: Generating input for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.482 INFO engine_input - analysis_func: Generating input for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_pppoes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mtp2type_abbrev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_scode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_ncode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_atmmulti_abbrev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_byteop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_vlan_vid_test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_lex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mcode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.484 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.486 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.486 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.514 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.516 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.517 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.517 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.517 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.523 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.523 INFO annotated_cfg - analysis_func: Analysing: fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.610 INFO oss_fuzz - analyse_folder: Found 384 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.610 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:20.610 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:36.894 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:36.992 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:37.056 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:37.184 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:37.248 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:39.342 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rserver
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:39.342 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:11.345 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:11.599 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:11.599 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.642 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.652 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rserver
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.682 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.683 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.716 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.717 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.726 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.726 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.726 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.889 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:16.143 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:16.143 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:18.761 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:18.771 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.285 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.286 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.328 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.328 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.340 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.340 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.340 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:19.511 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:20.015 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:20.015 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.081 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.090 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.549 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.550 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.583 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.593 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.593 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:23.762 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:24.010 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:24.010 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.647 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.657 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.782 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.782 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.826 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.826 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.838 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.838 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rclient
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:26.838 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:27.010 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:27.256 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:27.257 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.183 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.193 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rclient
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.234 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.235 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.272 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.281 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.301 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.301 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.339 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.340 INFO data_loader - load_all_profiles: - found 11 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.370 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:30.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.445 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.452 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.459 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.461 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.469 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.641 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:31.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:36.906 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:36.907 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:36.910 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:36.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:36.954 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:37.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:37.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:37.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:37.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:37.052 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.498 INFO analysis - load_data_files: Found 11 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.499 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.499 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.527 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.533 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.540 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.545 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.545 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.547 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.547 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.548 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.548 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.551 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.553 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.553 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.554 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.556 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.560 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.561 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.563 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.563 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.564 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.565 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.568 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.568 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.569 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.569 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.571 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.576 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.576 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.579 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.579 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.580 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/build/../testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.584 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.587 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.594 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.595 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.659 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.660 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.669 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.670 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.670 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.673 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.677 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.677 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.684 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.684 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.686 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.686 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.689 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.697 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.704 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.714 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.818 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.819 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.821 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.822 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.822 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.824 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.824 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.828 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.828 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.828 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.830 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.830 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.832 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.832 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.833 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.833 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.834 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.836 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_filter.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.851 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.852 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.854 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_pcap.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.855 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.857 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.858 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.858 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.859 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.861 INFO fuzzer_profile - accummulate_profile: /src/libpcap/build/../testprogs/fuzz/fuzz_both.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.925 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.930 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.931 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.931 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.931 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.936 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.938 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_both.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.951 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.951 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.952 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.952 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.957 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.959 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rclient.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.967 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.968 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.969 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.969 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.974 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.977 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_filter.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.984 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.985 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.986 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.986 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.991 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:39.994 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_rserver.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.015 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.016 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.023 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.044 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport', '/src/inspector/fuzz_filter.covreport', '/src/inspector/fuzz_pcap.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 513| 1.69M| case BPF_LD:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 514| 2.09M| case BPF_LDX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 522| 364k| case BPF_ST:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 525| 8.69k| case BPF_STX:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 528| 1.18M| case BPF_JMP:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 2.51M| case BPF_ALU:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 534| 256k| case BPF_MISC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1499| | * This is a special case: if we don't use anything from this
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.305 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.305 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.305 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.305 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.310 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:40.312 INFO fuzzer_profile - accummulate_profile: /src/libpcap/testprogs/fuzz/fuzz_pcap.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:42.849 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:42.849 INFO project_profile - __init__: Creating merged profile of 11 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:42.849 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:42.850 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:42.854 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.201 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.384 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.384 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.401 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.409 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.540 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.669 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.670 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.796 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.804 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/build/../testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.930 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.956 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.957 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.963 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.963 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.989 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:46.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.049 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.050 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.058 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E0N2ppOnnF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uhnMJfUa4N.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mh78LnBd5h.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.350 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.351 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_filter
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_pcap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20251212/linux -- fuzz_both
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.651 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.672 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.692 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:47.711 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.068 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.236 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.237 INFO debug_info - create_friendly_debug_types: Have to create for 10573 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.267 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.280 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.377 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.389 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:50.750 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap.c ------- 116
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-linux.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-netfilter-linux.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/gencode.c ------- 188
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/nametoaddr.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_pcap.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/savefile.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcapng.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcap.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcat.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fad-getad.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux-common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/bpf_filter.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/extract.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fmtutils.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/optimize.c ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-common.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-util.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.y ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/scanner.l ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/scanner.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_filter.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_both.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.817 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.817 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.818 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.818 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.818 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.819 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.819 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.819 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.820 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.820 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.820 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.820 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.821 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.821 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.821 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:53.925 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:54.018 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:54.074 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:54.074 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libpcap_testprogs_fuzz_fuzz_rserver.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libpcap_testprogs_fuzz_fuzz_rclient.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rserver.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rclient.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pcap.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_filter.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_both.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E0N2ppOnnF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E0N2ppOnnF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E0N2ppOnnF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mh78LnBd5h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mh78LnBd5h.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mh78LnBd5h.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mh78LnBd5h.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mh78LnBd5h.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mh78LnBd5h.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uhnMJfUa4N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uhnMJfUa4N.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uhnMJfUa4N.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_image.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/etherent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-getad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-gifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-glifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ieee80211.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-haiku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-hurd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-libdlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-npf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/savefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/thread-local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/have_siocglifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strtok_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/win_asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bluetooth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/can_socketcan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/dlt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/ipnet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/nflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap-inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/sll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/usb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap/vlan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/config_params.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ah.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/appletalk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/atm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/chdlc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/getservent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gre.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/in_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ip6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/mpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nameser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-stdinc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nfsfh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/openflow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ospf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/parsenfsfh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_15_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ah.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ahcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aodv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ap1394.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arcnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arista.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ascii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atalk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-babel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bcm-li.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-beep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bgp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bootp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-brcmtag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-calm-fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-carp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cfm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-chdlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cnfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dccp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-decnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dhcp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dvmrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-egp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eigrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-erspan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-esp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ether.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fddi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-forces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-frag6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geneve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geonet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-gre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hncp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hsrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-http.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip-demux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipfc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipoib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isakmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isoclns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-juniper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-l2tp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lane.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lisp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-llc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-loopback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lspping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwapp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwres.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-m3ua.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-macsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mptcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msnlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nhrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nsh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-olsr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pgm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pktap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pppoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-quic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-realtek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-resp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ripng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rpki-rtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rsvp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rt6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rtsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-slow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-snmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-someip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-stp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunatm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunrpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-symantec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-syslog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-telnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-timed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-unsupported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-usb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vjc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vqp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vrrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vsock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan-gpe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-wb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-whois.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zephyr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zeromq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/slcompress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smbutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/status-exit-codes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcpdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/timeval-operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/udp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/util-print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getservent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strsep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_both.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filter.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pcap.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rclient.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rserver.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_image.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/charconv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/dlpisubs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/etherent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-getad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-gifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-glifc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ieee80211.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-bt-monitor-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dbus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-dpdk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-haiku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-hurd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-libdlpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-npf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rdmasniff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-rpcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-snf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcap-protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/savefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/scanner.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sockutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sslutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/thread-local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/cmake/have_siocglifconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strtok_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/win_asprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bluetooth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bpf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/can_socketcan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/dlt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ipnet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/namedb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/nflog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap-inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/sll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/usb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/vlan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/config_params.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/fileconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/rpcapd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/rpcapd/win32-svc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/activatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/can_set_rfmon_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/capturetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/filtertest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest-perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/nonblocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/opentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/reactivatetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/selpolltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/threadsignaltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/valgrindtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/versiontest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/writecaptest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_both.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtoname.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/addrtostr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/af.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ah.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/appletalk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ascii_strcasecmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/atm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/bpf_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/chdlc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/compiler-tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/cpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/diag-control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ethertype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/extract.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/fptype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ftmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/funcattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/getservent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gmpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/gre.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/in_cksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/instrument-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ip6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ipproto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/l2vpn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/llc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/mpls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nameser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect-stdinc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/netdissect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nfsfh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/nlpid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ntp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/openflow.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ospf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/oui.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/parsenfsfh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/ppp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-802_15_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ah.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ahcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aodv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-aoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ap1394.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arcnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arista.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-arp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ascii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atalk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-atm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-babel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bcm-li.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-beep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bfd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bgp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bootp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-brcmtag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-bt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-calm-fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-carp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cfm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-chdlc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-cnfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dccp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-decnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dhcp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-domain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-dvmrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-egp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-eigrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-erspan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-esp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ether.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fddi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-forces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-fr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-frag6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geneve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-geonet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-gre.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hncp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-hsrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-http.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-icmp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-igrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip-demux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ip6opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipfc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipoib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ipx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isakmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-isoclns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-juniper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-krb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-l2tp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lane.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lisp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-llc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lldp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-loopback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lspping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwapp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-lwres.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-m3ua.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-macsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mobility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mpls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-mptcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msdp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-msnlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nfs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nhrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-nsh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ntp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-olsr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow-1.3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-openflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ospf6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pflog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pgm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pktap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ppp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pppoe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-pptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ptp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-quic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-radius.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-realtek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-resp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ripng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rpki-rtr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rsvp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rt6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rtsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-rx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-slow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-smtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-snmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-someip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-stp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunatm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-sunrpc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-symantec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-syslog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tcp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-telnet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-timed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-tipc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udld.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-udp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-unsupported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-usb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vjc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vqp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vrrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vsock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vtp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan-gpe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-vxlan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-wb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-whois.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zephyr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print-zeromq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/print.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/rpc_msg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/signature.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/slcompress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/smbutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/status-exit-codes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/strtoaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/tcpdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/timeval-operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/udp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/util-print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/varattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getopt_long.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/getservent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strlcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tcpdump/missing/strsep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/int-ll64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ethtool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/filter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if_packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/net_tstamp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/usbdevice_fs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/ioctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ethernet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/utsname.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 70,499,842 bytes received 18,533 bytes 141,036,750.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 70,421,418 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/930 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/930 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/930 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/930 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0N2ppOnnF.data [Content-Type=application/octet-stream]...
Step #8: / [0/930 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/930 files][ 15.7 KiB/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/930 files][ 15.7 KiB/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/930 files][ 17.0 KiB/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/930 files][ 69.8 KiB/ 67.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/930 files][ 69.8 KiB/ 67.2 MiB] 0% Done
/ [1/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
/ [2/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
/ [3/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
/ [3/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
/ [4/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
/ [5/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/930 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/930 files][ 1.4 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/930 files][ 1.4 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/930 files][ 1.4 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/930 files][ 1.4 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/930 files][ 1.4 MiB/ 67.2 MiB] 2% Done
/ [6/930 files][ 1.5 MiB/ 67.2 MiB] 2% Done
/ [7/930 files][ 1.5 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.5 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.5 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.5 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.5 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.5 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mh78LnBd5h.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uhnMJfUa4N.data [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [7/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
- [8/930 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 1.7 MiB/ 67.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both_colormap.png [Content-Type=image/png]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
- [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
- [9/930 files][ 2.4 MiB/ 67.2 MiB] 3% Done
- [10/930 files][ 2.5 MiB/ 67.2 MiB] 3% Done
- [11/930 files][ 3.2 MiB/ 67.2 MiB] 4% Done
- [12/930 files][ 4.4 MiB/ 67.2 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/930 files][ 4.4 MiB/ 67.2 MiB] 6% Done
- [13/930 files][ 4.4 MiB/ 67.2 MiB] 6% Done
- [14/930 files][ 4.4 MiB/ 67.2 MiB] 6% Done
- [15/930 files][ 5.0 MiB/ 67.2 MiB] 7% Done
- [16/930 files][ 5.0 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/930 files][ 5.0 MiB/ 67.2 MiB] 7% Done
- [17/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [18/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [19/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [20/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [21/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [22/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [23/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [24/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [25/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [26/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [27/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [28/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [29/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [30/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap_colormap.png [Content-Type=image/png]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/getservent.h [Content-Type=text/x-chdr]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-isakmp.c [Content-Type=text/x-csrc]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mh78LnBd5h.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [32/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [32/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [33/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [34/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [35/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [36/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [37/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [37/930 files][ 5.2 MiB/ 67.2 MiB] 7% Done
- [38/930 files][ 5.3 MiB/ 67.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter_colormap.png [Content-Type=image/png]...
Step #8: - [38/930 files][ 5.3 MiB/ 67.2 MiB] 7% Done
- [39/930 files][ 5.6 MiB/ 67.2 MiB] 8% Done
- [40/930 files][ 6.0 MiB/ 67.2 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [40/930 files][ 6.2 MiB/ 67.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 7.0 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 7.0 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [40/930 files][ 7.0 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
- [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
- [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
- [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
- [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [40/930 files][ 7.1 MiB/ 67.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [40/930 files][ 7.9 MiB/ 67.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 8.4 MiB/ 67.2 MiB] 12% Done
- [40/930 files][ 8.4 MiB/ 67.2 MiB] 12% Done
- [40/930 files][ 8.6 MiB/ 67.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 8.9 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [41/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [41/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [42/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [43/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mh78LnBd5h.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uhnMJfUa4N.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0N2ppOnnF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [44/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [44/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [45/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-icmp6.c [Content-Type=text/x-csrc]...
Step #8: - [45/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect.h [Content-Type=text/x-chdr]...
Step #8: - [45/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [46/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ap1394.c [Content-Type=text/x-csrc]...
Step #8: - [46/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rpki-rtr.c [Content-Type=text/x-csrc]...
Step #8: - [46/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vxlan.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [46/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [46/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bootp.c [Content-Type=text/x-csrc]...
Step #8: - [46/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipcomp.c [Content-Type=text/x-csrc]...
Step #8: - [47/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [47/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [48/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [49/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pgm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/fptype.h [Content-Type=text/x-chdr]...
Step #8: - [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
- [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-msdp.c [Content-Type=text/x-csrc]...
Step #8: - [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-gre.c [Content-Type=text/x-csrc]...
Step #8: - [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bcm-li.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-hsrp.c [Content-Type=text/x-csrc]...
Step #8: - [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
\
\ [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tcp.c [Content-Type=text/x-csrc]...
Step #8: \ [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-juniper.c [Content-Type=text/x-csrc]...
Step #8: \ [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
\ [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vjc.c [Content-Type=text/x-csrc]...
Step #8: \ [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/tcp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-quic.c [Content-Type=text/x-csrc]...
Step #8: \ [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
\ [50/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
\ [51/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sflow.c [Content-Type=text/x-csrc]...
Step #8: \ [51/930 files][ 9.2 MiB/ 67.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ppp.h [Content-Type=text/x-chdr]...
Step #8: \ [51/930 files][ 9.9 MiB/ 67.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-smb.c [Content-Type=text/x-csrc]...
Step #8: \ [51/930 files][ 9.9 MiB/ 67.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-icmp.c [Content-Type=text/x-csrc]...
Step #8: \ [51/930 files][ 10.4 MiB/ 67.2 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arista.c [Content-Type=text/x-csrc]...
Step #8: \ [51/930 files][ 10.9 MiB/ 67.2 MiB] 16% Done
\ [52/930 files][ 10.9 MiB/ 67.2 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ip6.h [Content-Type=text/x-chdr]...
Step #8: \ [52/930 files][ 10.9 MiB/ 67.2 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [52/930 files][ 11.2 MiB/ 67.2 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-carp.c [Content-Type=text/x-csrc]...
Step #8: \ [52/930 files][ 11.4 MiB/ 67.2 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rip.c [Content-Type=text/x-csrc]...
Step #8: \ [52/930 files][ 12.1 MiB/ 67.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/l2vpn.c [Content-Type=text/x-csrc]...
Step #8: \ [52/930 files][ 12.1 MiB/ 67.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lwres.c [Content-Type=text/x-csrc]...
Step #8: \ [52/930 files][ 12.1 MiB/ 67.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-l2tp.c [Content-Type=text/x-csrc]...
Step #8: \ [52/930 files][ 12.1 MiB/ 67.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zeromq.c [Content-Type=text/x-csrc]...
Step #8: \ [52/930 files][ 12.1 MiB/ 67.2 MiB] 18% Done
\ [53/930 files][ 12.1 MiB/ 67.2 MiB] 18% Done
\ [54/930 files][ 12.1 MiB/ 67.2 MiB] 18% Done
\ [55/930 files][ 12.4 MiB/ 67.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtoname.h [Content-Type=text/x-chdr]...
Step #8: \ [55/930 files][ 12.6 MiB/ 67.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ldp.c [Content-Type=text/x-csrc]...
Step #8: \ [55/930 files][ 12.9 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-smtp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-domain.c [Content-Type=text/x-csrc]...
Step #8: \ [55/930 files][ 13.1 MiB/ 67.2 MiB] 19% Done
\ [55/930 files][ 13.1 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nfs.h [Content-Type=text/x-chdr]...
Step #8: \ [55/930 files][ 13.1 MiB/ 67.2 MiB] 19% Done
\ [56/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [57/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/timeval-operations.h [Content-Type=text/x-chdr]...
Step #8: \ [57/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ripng.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nameser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nlpid.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ntp.c [Content-Type=text/x-csrc]...
Step #8: \ [57/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [57/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [57/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [57/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [58/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/chdlc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/signature.c [Content-Type=text/x-csrc]...
Step #8: \ [58/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [58/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ppi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pflog.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rsvp.c [Content-Type=text/x-csrc]...
Step #8: \ [58/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [58/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-wb.c [Content-Type=text/x-csrc]...
Step #8: \ [58/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [59/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [59/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mptcp.c [Content-Type=text/x-csrc]...
Step #8: \ [60/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ipproto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/in_cksum.c [Content-Type=text/x-csrc]...
Step #8: \ [60/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/udp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-udp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ah.c [Content-Type=text/x-csrc]...
Step #8: \ [60/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sunatm.c [Content-Type=text/x-csrc]...
Step #8: \ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/atm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vrrp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-snmp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vsock.c [Content-Type=text/x-csrc]...
Step #8: \ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ah.h [Content-Type=text/x-chdr]...
Step #8: \ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/strtoaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [61/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gmpls.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ahcp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-olsr.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-brcmtag.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vxlan-gpe.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-atalk.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
\ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bfd.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.2 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/diag-control.h [Content-Type=text/x-chdr]...
Step #8: \ [62/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [62/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lmp.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ipproto.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-eigrp.c [Content-Type=text/x-csrc]...
Step #8: \ [62/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [62/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [63/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-isoclns.c [Content-Type=text/x-csrc]...
Step #8: \ [64/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [64/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [65/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dsa.c [Content-Type=text/x-csrc]...
Step #8: \ [65/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [66/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ptp.c [Content-Type=text/x-csrc]...
Step #8: \ [66/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [67/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ssh.c [Content-Type=text/x-csrc]...
Step #8: \ [67/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cip.c [Content-Type=text/x-csrc]...
Step #8: \ [67/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/varattrs.h [Content-Type=text/x-chdr]...
Step #8: \ [67/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [68/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/cpack.h [Content-Type=text/x-chdr]...
Step #8: \ [68/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-atm.c [Content-Type=text/x-csrc]...
Step #8: \ [68/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip6.c [Content-Type=text/x-csrc]...
Step #8: \ [68/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-resp.c [Content-Type=text/x-csrc]...
Step #8: \ [68/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipfc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/strtoaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [68/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [68/930 files][ 13.3 MiB/ 67.2 MiB] 19% Done
\ [69/930 files][ 13.6 MiB/ 67.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-null.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipx.c [Content-Type=text/x-csrc]...
Step #8: \ [69/930 files][ 14.0 MiB/ 67.2 MiB] 20% Done
\ [69/930 files][ 14.0 MiB/ 67.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipnet.c [Content-Type=text/x-csrc]...
Step #8: \ [70/930 files][ 14.0 MiB/ 67.2 MiB] 20% Done
\ [70/930 files][ 14.0 MiB/ 67.2 MiB] 20% Done
\ [71/930 files][ 14.0 MiB/ 67.2 MiB] 20% Done
\ [72/930 files][ 14.1 MiB/ 67.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cnfp.c [Content-Type=text/x-csrc]...
Step #8: \ [72/930 files][ 14.1 MiB/ 67.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-syslog.c [Content-Type=text/x-csrc]...
Step #8: \ [72/930 files][ 14.1 MiB/ 67.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-radius.c [Content-Type=text/x-csrc]...
Step #8: \ [72/930 files][ 14.1 MiB/ 67.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-frag6.c [Content-Type=text/x-csrc]...
Step #8: \ [72/930 files][ 14.1 MiB/ 67.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gre.h [Content-Type=text/x-chdr]...
Step #8: \ [72/930 files][ 14.4 MiB/ 67.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip6opts.c [Content-Type=text/x-csrc]...
Step #8: \ [72/930 files][ 14.4 MiB/ 67.2 MiB] 21% Done
\ [73/930 files][ 14.7 MiB/ 67.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/af.h [Content-Type=text/x-chdr]...
Step #8: \ [73/930 files][ 15.7 MiB/ 67.2 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ether.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/mpls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zephyr.c [Content-Type=text/x-csrc]...
Step #8: \ [73/930 files][ 16.2 MiB/ 67.2 MiB] 24% Done
\ [73/930 files][ 16.2 MiB/ 67.2 MiB] 24% Done
\ [73/930 files][ 16.2 MiB/ 67.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-http.c [Content-Type=text/x-csrc]...
Step #8: \ [74/930 files][ 16.2 MiB/ 67.2 MiB] 24% Done
\ [74/930 files][ 16.2 MiB/ 67.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/slcompress.h [Content-Type=text/x-chdr]...
Step #8: \ [74/930 files][ 16.2 MiB/ 67.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/extract.h [Content-Type=text/x-chdr]...
Step #8: \ [74/930 files][ 16.2 MiB/ 67.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-fddi.c [Content-Type=text/x-csrc]...
Step #8: \ [74/930 files][ 16.4 MiB/ 67.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ascii_strcasecmp.h [Content-Type=text/x-chdr]...
Step #8: \ [74/930 files][ 16.9 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ipoib.c [Content-Type=text/x-csrc]...
Step #8: \ [74/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nlpid.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-forces.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-igrp.c [Content-Type=text/x-csrc]...
Step #8: \ [74/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-esp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtostr.h [Content-Type=text/x-chdr]...
Step #8: \ [74/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sl.c [Content-Type=text/x-csrc]...
Step #8: \ [75/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [76/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [76/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [76/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [76/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [76/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/bpf_dump.c [Content-Type=text/x-csrc]...
Step #8: \ [77/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dvmrp.c [Content-Type=text/x-csrc]...
Step #8: \ [78/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [78/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [78/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-m3ua.c [Content-Type=text/x-csrc]...
Step #8: \ [79/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pptp.c [Content-Type=text/x-csrc]...
Step #8: \ [79/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [80/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [80/930 files][ 17.2 MiB/ 67.2 MiB] 25% Done
\ [81/930 files][ 17.3 MiB/ 67.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ascii.c [Content-Type=text/x-csrc]...
Step #8: \ [81/930 files][ 17.3 MiB/ 67.2 MiB] 25% Done
\ [82/930 files][ 17.3 MiB/ 67.2 MiB] 25% Done
\ [83/930 files][ 17.3 MiB/ 67.2 MiB] 25% Done
\ [84/930 files][ 17.3 MiB/ 67.2 MiB] 25% Done
\ [85/930 files][ 17.4 MiB/ 67.2 MiB] 25% Done
\ [86/930 files][ 17.4 MiB/ 67.2 MiB] 25% Done
\ [87/930 files][ 17.5 MiB/ 67.2 MiB] 26% Done
\ [88/930 files][ 17.6 MiB/ 67.2 MiB] 26% Done
\ [89/930 files][ 17.6 MiB/ 67.2 MiB] 26% Done
\ [90/930 files][ 17.6 MiB/ 67.2 MiB] 26% Done
\ [91/930 files][ 17.6 MiB/ 67.2 MiB] 26% Done
\ [92/930 files][ 17.6 MiB/ 67.2 MiB] 26% Done
\ [93/930 files][ 17.6 MiB/ 67.2 MiB] 26% Done
\ [94/930 files][ 17.7 MiB/ 67.2 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/status-exit-codes.h [Content-Type=text/x-chdr]...
Step #8: \ [94/930 files][ 17.7 MiB/ 67.2 MiB] 26% Done
\ [95/930 files][ 17.7 MiB/ 67.2 MiB] 26% Done
\ [96/930 files][ 17.7 MiB/ 67.2 MiB] 26% Done
\ [97/930 files][ 17.7 MiB/ 67.2 MiB] 26% Done
\ [98/930 files][ 17.7 MiB/ 67.2 MiB] 26% Done
\ [99/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [100/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [101/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [102/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [103/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [104/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [105/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [106/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [107/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [108/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [109/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [110/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/smbutil.c [Content-Type=text/x-csrc]...
Step #8: \ [110/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [111/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [112/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
\ [113/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-symantec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sctp.c [Content-Type=text/x-csrc]...
Step #8: \ [113/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
|
| [113/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pim.c [Content-Type=text/x-csrc]...
Step #8: | [114/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
| [114/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
| [115/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
| [116/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
| [117/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
| [118/930 files][ 17.9 MiB/ 67.2 MiB] 26% Done
| [119/930 files][ 18.2 MiB/ 67.2 MiB] 27% Done
| [120/930 files][ 18.2 MiB/ 67.2 MiB] 27% Done
| [121/930 files][ 18.4 MiB/ 67.2 MiB] 27% Done
| [122/930 files][ 18.7 MiB/ 67.2 MiB] 27% Done
| [123/930 files][ 18.7 MiB/ 67.2 MiB] 27% Done
| [124/930 files][ 18.9 MiB/ 67.2 MiB] 28% Done
| [125/930 files][ 19.2 MiB/ 67.2 MiB] 28% Done
| [126/930 files][ 19.7 MiB/ 67.2 MiB] 29% Done
| [127/930 files][ 21.0 MiB/ 67.2 MiB] 31% Done
| [128/930 files][ 21.3 MiB/ 67.2 MiB] 31% Done
| [129/930 files][ 21.5 MiB/ 67.2 MiB] 32% Done
| [130/930 files][ 21.5 MiB/ 67.2 MiB] 32% Done
| [131/930 files][ 21.8 MiB/ 67.2 MiB] 32% Done
| [132/930 files][ 22.0 MiB/ 67.2 MiB] 32% Done
| [133/930 files][ 22.0 MiB/ 67.2 MiB] 32% Done
| [134/930 files][ 22.3 MiB/ 67.2 MiB] 33% Done
| [135/930 files][ 22.6 MiB/ 67.2 MiB] 33% Done
| [136/930 files][ 22.8 MiB/ 67.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tipc.c [Content-Type=text/x-csrc]...
Step #8: | [136/930 files][ 23.3 MiB/ 67.2 MiB] 34% Done
| [137/930 files][ 23.3 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-tftp.c [Content-Type=text/x-csrc]...
Step #8: | [137/930 files][ 23.3 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-hncp.c [Content-Type=text/x-csrc]...
Step #8: | [137/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
| [138/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
| [139/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
| [140/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
| [141/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lane.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ntp.h [Content-Type=text/x-chdr]...
Step #8: | [141/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
| [141/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mpcp.c [Content-Type=text/x-csrc]...
Step #8: | [141/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtoname.c [Content-Type=text/x-csrc]...
Step #8: | [141/930 files][ 23.4 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nfs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vqp.c [Content-Type=text/x-csrc]...
Step #8: | [141/930 files][ 23.5 MiB/ 67.2 MiB] 34% Done
| [141/930 files][ 23.5 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ascii_strcasecmp.c [Content-Type=text/x-csrc]...
Step #8: | [141/930 files][ 23.5 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/gmpls.h [Content-Type=text/x-chdr]...
Step #8: | [141/930 files][ 23.5 MiB/ 67.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arp.c [Content-Type=text/x-csrc]...
Step #8: | [141/930 files][ 23.5 MiB/ 67.2 MiB] 35% Done
| [142/930 files][ 23.5 MiB/ 67.2 MiB] 35% Done
| [143/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [144/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [145/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [146/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [147/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [148/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [149/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [150/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [151/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [152/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [153/930 files][ 23.9 MiB/ 67.2 MiB] 35% Done
| [154/930 files][ 24.0 MiB/ 67.2 MiB] 35% Done
| [155/930 files][ 24.1 MiB/ 67.2 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-calm-fast.c [Content-Type=text/x-csrc]...
Step #8: | [155/930 files][ 24.2 MiB/ 67.2 MiB] 35% Done
| [156/930 files][ 24.2 MiB/ 67.2 MiB] 35% Done
| [157/930 files][ 24.2 MiB/ 67.2 MiB] 35% Done
| [158/930 files][ 24.2 MiB/ 67.2 MiB] 35% Done
| [159/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [160/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [161/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [162/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/af.c [Content-Type=text/x-csrc]...
Step #8: | [162/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ospf.h [Content-Type=text/x-chdr]...
Step #8: | [162/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [163/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [164/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [165/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cdp.c [Content-Type=text/x-csrc]...
Step #8: | [166/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [166/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rt6.c [Content-Type=text/x-csrc]...
Step #8: | [167/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-fr.c [Content-Type=text/x-csrc]...
Step #8: | [167/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [167/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [168/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [169/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [170/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [171/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dtp.c [Content-Type=text/x-csrc]...
Step #8: | [172/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [172/930 files][ 24.2 MiB/ 67.2 MiB] 36% Done
| [173/930 files][ 24.3 MiB/ 67.2 MiB] 36% Done
| [174/930 files][ 24.3 MiB/ 67.2 MiB] 36% Done
| [175/930 files][ 24.3 MiB/ 67.2 MiB] 36% Done
| [176/930 files][ 24.3 MiB/ 67.2 MiB] 36% Done
| [177/930 files][ 24.3 MiB/ 67.2 MiB] 36% Done
| [178/930 files][ 24.3 MiB/ 67.2 MiB] 36% Done
| [179/930 files][ 24.3 MiB/ 67.2 MiB] 36% Done
| [180/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
| [181/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
| [182/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/interface.h [Content-Type=text/x-chdr]...
Step #8: | [182/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
| [183/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-usb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-raw.c [Content-Type=text/x-csrc]...
Step #8: | [183/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
| [183/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
| [184/930 files][ 24.4 MiB/ 67.2 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/rpc_auth.h [Content-Type=text/x-chdr]...
Step #8: | [184/930 files][ 25.0 MiB/ 67.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dccp.c [Content-Type=text/x-csrc]...
Step #8: | [184/930 files][ 25.0 MiB/ 67.2 MiB] 37% Done
| [185/930 files][ 25.0 MiB/ 67.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-vtp.c [Content-Type=text/x-csrc]...
Step #8: | [185/930 files][ 25.0 MiB/ 67.2 MiB] 37% Done
| [186/930 files][ 25.0 MiB/ 67.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mpls.c [Content-Type=text/x-csrc]...
Step #8: | [186/930 files][ 25.5 MiB/ 67.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lspping.c [Content-Type=text/x-csrc]...
Step #8: | [186/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-decnet.c [Content-Type=text/x-csrc]...
Step #8: | [186/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ip.h [Content-Type=text/x-chdr]...
Step #8: | [186/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-cfm.c [Content-Type=text/x-csrc]...
Step #8: | [187/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [187/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [188/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ntp.c [Content-Type=text/x-csrc]...
Step #8: | [189/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [190/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [190/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [191/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/smb.h [Content-Type=text/x-chdr]...
Step #8: | [192/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [192/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [193/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ftp.c [Content-Type=text/x-csrc]...
Step #8: | [193/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [194/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bgp.c [Content-Type=text/x-csrc]...
Step #8: | [194/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-loopback.c [Content-Type=text/x-csrc]...
Step #8: | [194/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-aoe.c [Content-Type=text/x-csrc]...
Step #8: | [194/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [195/930 files][ 25.5 MiB/ 67.2 MiB] 38% Done
| [196/930 files][ 25.6 MiB/ 67.2 MiB] 38% Done
| [197/930 files][ 25.6 MiB/ 67.2 MiB] 38% Done
| [198/930 files][ 25.9 MiB/ 67.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-enc.c [Content-Type=text/x-csrc]...
Step #8: | [199/930 files][ 26.3 MiB/ 67.2 MiB] 39% Done
| [199/930 files][ 26.3 MiB/ 67.2 MiB] 39% Done
| [200/930 files][ 26.3 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-realtek.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-bt.c [Content-Type=text/x-csrc]...
Step #8: | [200/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
| [200/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
| [201/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
| [202/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
| [203/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
| [204/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
| [205/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
| [206/930 files][ 26.4 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-alloc.h [Content-Type=text/x-chdr]...
Step #8: | [206/930 files][ 26.5 MiB/ 67.2 MiB] 39% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/tcpdump.c [Content-Type=text/x-csrc]...
Step #8: / [207/930 files][ 26.6 MiB/ 67.2 MiB] 39% Done
/ [207/930 files][ 26.6 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-beep.c [Content-Type=text/x-csrc]...
Step #8: / [207/930 files][ 26.6 MiB/ 67.2 MiB] 39% Done
/ [208/930 files][ 26.6 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-stdinc.h [Content-Type=text/x-chdr]...
Step #8: / [208/930 files][ 26.6 MiB/ 67.2 MiB] 39% Done
/ [209/930 files][ 26.6 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-stp.c [Content-Type=text/x-csrc]...
Step #8: / [209/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [210/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [211/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [212/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [213/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [214/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [215/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [216/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [217/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print.h [Content-Type=text/x-chdr]...
Step #8: / [217/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [218/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-token.c [Content-Type=text/x-csrc]...
Step #8: / [218/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [219/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [220/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [221/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [222/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
/ [223/930 files][ 26.7 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-telnet.c [Content-Type=text/x-csrc]...
Step #8: / [223/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [224/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-unsupported.c [Content-Type=text/x-csrc]...
Step #8: / [225/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [226/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [226/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [227/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/checksum.c [Content-Type=text/x-csrc]...
Step #8: / [227/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-slow.c [Content-Type=text/x-csrc]...
Step #8: / [227/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mobility.c [Content-Type=text/x-csrc]...
Step #8: / [228/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [228/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [229/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [230/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [231/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [232/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [233/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [234/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/compiler-tests.h [Content-Type=text/x-chdr]...
Step #8: / [234/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow-1.0.c [Content-Type=text/x-csrc]...
Step #8: / [234/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [235/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [236/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [237/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [238/930 files][ 26.8 MiB/ 67.2 MiB] 39% Done
/ [239/930 files][ 26.9 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pppoe.c [Content-Type=text/x-csrc]...
Step #8: / [240/930 files][ 26.9 MiB/ 67.2 MiB] 40% Done
/ [240/930 files][ 26.9 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rx.c [Content-Type=text/x-csrc]...
Step #8: / [240/930 files][ 26.9 MiB/ 67.2 MiB] 40% Done
/ [241/930 files][ 26.9 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-geonet.c [Content-Type=text/x-csrc]...
Step #8: / [242/930 files][ 27.0 MiB/ 67.2 MiB] 40% Done
/ [243/930 files][ 27.0 MiB/ 67.2 MiB] 40% Done
/ [243/930 files][ 27.0 MiB/ 67.2 MiB] 40% Done
/ [244/930 files][ 27.0 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-igmp.c [Content-Type=text/x-csrc]...
Step #8: / [245/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
/ [245/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
/ [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-babel.c [Content-Type=text/x-csrc]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sip.c [Content-Type=text/x-csrc]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/signature.h [Content-Type=text/x-chdr]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-msnlb.c [Content-Type=text/x-csrc]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip-demux.c [Content-Type=text/x-csrc]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/openflow.h [Content-Type=text/x-chdr]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-802_11.c [Content-Type=text/x-csrc]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-whois.c [Content-Type=text/x-csrc]...
Step #8: / [246/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-aodv.c [Content-Type=text/x-csrc]...
Step #8: / [247/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
/ [247/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
/ [248/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/oui.h [Content-Type=text/x-chdr]...
Step #8: / [248/930 files][ 27.2 MiB/ 67.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sll.c [Content-Type=text/x-csrc]...
Step #8: / [248/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-pktap.c [Content-Type=text/x-csrc]...
Step #8: / [248/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-egp.c [Content-Type=text/x-csrc]...
Step #8: / [249/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [249/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [250/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [251/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/cpack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nsh.c [Content-Type=text/x-csrc]...
Step #8: / [251/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [251/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [252/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [253/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [254/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-geneve.c [Content-Type=text/x-csrc]...
Step #8: / [255/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [255/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [256/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [257/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [258/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [259/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [260/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-krb.c [Content-Type=text/x-csrc]...
Step #8: / [260/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
/ [261/930 files][ 27.8 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-zep.c [Content-Type=text/x-csrc]...
Step #8: / [261/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
/ [262/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-udld.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow.c [Content-Type=text/x-csrc]...
Step #8: / [262/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
/ [262/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
/ [263/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
/ [264/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-arcnet.c [Content-Type=text/x-csrc]...
Step #8: / [264/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-timed.c [Content-Type=text/x-csrc]...
Step #8: / [264/930 files][ 27.9 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ip.c [Content-Type=text/x-csrc]...
Step #8: / [264/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [265/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/funcattrs.h [Content-Type=text/x-chdr]...
Step #8: / [265/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-rtsp.c [Content-Type=text/x-csrc]...
Step #8: / [265/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/appletalk.h [Content-Type=text/x-chdr]...
Step #8: / [265/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/oui.c [Content-Type=text/x-csrc]...
Step #8: / [265/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-dhcp6.c [Content-Type=text/x-csrc]...
Step #8: / [266/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [266/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lldp.c [Content-Type=text/x-csrc]...
Step #8: / [267/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [267/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [268/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [269/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ospf.c [Content-Type=text/x-csrc]...
Step #8: / [269/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [270/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [271/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [272/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [273/930 files][ 28.0 MiB/ 67.2 MiB] 41% Done
/ [274/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print.c [Content-Type=text/x-csrc]...
Step #8: / [274/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/icmp.h [Content-Type=text/x-chdr]...
Step #8: / [274/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/parsenfsfh.c [Content-Type=text/x-csrc]...
Step #8: / [275/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [275/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/llc.h [Content-Type=text/x-chdr]...
Step #8: / [276/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [276/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/instrument-functions.c [Content-Type=text/x-csrc]...
Step #8: / [276/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-erspan.c [Content-Type=text/x-csrc]...
Step #8: / [276/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ethertype.h [Content-Type=text/x-chdr]...
Step #8: / [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lwapp.c [Content-Type=text/x-csrc]...
Step #8: / [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-someip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nhrp.c [Content-Type=text/x-csrc]...
Step #8: / [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/ftmacros.h [Content-Type=text/x-chdr]...
Step #8: / [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-lisp.c [Content-Type=text/x-csrc]...
Step #8: / [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ppp.c [Content-Type=text/x-csrc]...
Step #8: / [277/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [278/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/rpc_msg.h [Content-Type=text/x-chdr]...
Step #8: / [278/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [279/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/l2vpn.h [Content-Type=text/x-chdr]...
Step #8: / [279/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/fptype.c [Content-Type=text/x-csrc]...
Step #8: / [279/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-eap.c [Content-Type=text/x-csrc]...
Step #8: / [280/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [280/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-ospf6.c [Content-Type=text/x-csrc]...
Step #8: / [280/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-nflog.c [Content-Type=text/x-csrc]...
Step #8: / [280/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-openflow-1.3.c [Content-Type=text/x-csrc]...
Step #8: / [280/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
/ [281/930 files][ 28.1 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/addrtostr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-sunrpc.c [Content-Type=text/x-csrc]...
Step #8: / [281/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
/ [281/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
/ [282/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
/ [283/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
/ [284/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/netdissect-alloc.c [Content-Type=text/x-csrc]...
Step #8: / [284/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
/ [285/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-chdlc.c [Content-Type=text/x-csrc]...
Step #8: / [286/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-macsec.c [Content-Type=text/x-csrc]...
Step #8: / [286/930 files][ 28.2 MiB/ 67.2 MiB] 41% Done
/ [287/930 files][ 28.2 MiB/ 67.2 MiB] 42% Done
/ [288/930 files][ 28.2 MiB/ 67.2 MiB] 42% Done
/ [289/930 files][ 28.2 MiB/ 67.2 MiB] 42% Done
/ [289/930 files][ 28.2 MiB/ 67.2 MiB] 42% Done
/ [290/930 files][ 28.2 MiB/ 67.2 MiB] 42% Done
/ [291/930 files][ 28.2 MiB/ 67.2 MiB] 42% Done
/ [292/930 files][ 28.3 MiB/ 67.2 MiB] 42% Done
/ [293/930 files][ 28.3 MiB/ 67.2 MiB] 42% Done
/ [294/930 files][ 28.3 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/util-print.c [Content-Type=text/x-csrc]...
Step #8: / [295/930 files][ 28.3 MiB/ 67.2 MiB] 42% Done
/ [295/930 files][ 28.3 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-llc.c [Content-Type=text/x-csrc]...
Step #8: / [295/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
/ [296/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/nfsfh.h [Content-Type=text/x-chdr]...
Step #8: / [297/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
/ [297/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
/ [298/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/mib.h [Content-Type=text/x-chdr]...
Step #8: / [298/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-802_15_4.c [Content-Type=text/x-csrc]...
Step #8: / [298/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
/ [299/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
/ [300/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strlcpy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strsep.c [Content-Type=text/x-csrc]...
Step #8: / [300/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
/ [300/930 files][ 28.4 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/print-mobile.c [Content-Type=text/x-csrc]...
Step #8: / [301/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
/ [301/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
/ [302/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getservent.c [Content-Type=text/x-csrc]...
Step #8: / [302/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
/ [303/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getopt_long.h [Content-Type=text/x-chdr]...
Step #8: / [303/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
-
- [304/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/strlcat.c [Content-Type=text/x-csrc]...
Step #8: - [305/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
- [305/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tcpdump/missing/getopt_long.c [Content-Type=text/x-csrc]...
Step #8: - [305/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
- [306/930 files][ 28.5 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ieee80211.h [Content-Type=text/x-chdr]...
Step #8: - [306/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/thread-local.h [Content-Type=text/x-chdr]...
Step #8: - [306/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux-common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/dlpisubs.h [Content-Type=text/x-chdr]...
Step #8: - [307/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
- [307/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
- [307/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-gifc.c [Content-Type=text/x-csrc]...
Step #8: - [308/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
- [309/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
- [310/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
- [311/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
- [311/930 files][ 28.6 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]...
Step #8: - [311/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [312/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [313/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sslutils.h [Content-Type=text/x-chdr]...
Step #8: - [313/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [314/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [315/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [316/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [317/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [318/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [319/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.c [Content-Type=text/x-csrc]...
Step #8: - [319/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [320/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dag.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcap-protocol.c [Content-Type=text/x-csrc]...
Step #8: - [320/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [320/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-types.h [Content-Type=text/x-chdr]...
Step #8: - [321/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [321/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [322/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [323/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [324/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [325/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [326/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [327/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-snf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/scanner.l [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/etherent.c [Content-Type=text/x-csrc]...
Step #8: - [327/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [328/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [328/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [328/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-namedb.h [Content-Type=text/x-chdr]...
Step #8: - [328/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [329/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [330/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [331/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.c [Content-Type=text/x-csrc]...
Step #8: - [331/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rpcap.c [Content-Type=text/x-csrc]...
Step #8: - [332/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
- [332/930 files][ 28.7 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]...
Step #8: - [332/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [333/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/diag-control.h [Content-Type=text/x-chdr]...
Step #8: - [333/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [334/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ppp.h [Content-Type=text/x-chdr]...
Step #8: - [334/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-snf.c [Content-Type=text/x-csrc]...
Step #8: - [334/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/varattrs.h [Content-Type=text/x-chdr]...
Step #8: - [334/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-monitor-linux.h [Content-Type=text/x-chdr]...
Step #8: - [334/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_image.c [Content-Type=text/x-csrc]...
Step #8: - [334/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [335/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [335/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [336/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]...
Step #8: - [336/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [337/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]...
Step #8: - [337/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [338/930 files][ 28.9 MiB/ 67.2 MiB] 42% Done
- [339/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
- [340/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
- [341/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
- [342/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
- [343/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sockutils.h [Content-Type=text/x-chdr]...
Step #8: - [343/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-libdlpi.c [Content-Type=text/x-csrc]...
Step #8: - [343/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
- [344/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.h [Content-Type=text/x-chdr]...
Step #8: - [344/930 files][ 29.1 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]...
Step #8: - [344/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [345/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [346/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]...
Step #8: - [346/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/extract.h [Content-Type=text/x-chdr]...
Step #8: - [346/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [347/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.h [Content-Type=text/x-chdr]...
Step #8: - [347/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rdmasniff.c [Content-Type=text/x-csrc]...
Step #8: - [348/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [348/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-glifc.c [Content-Type=text/x-csrc]...
Step #8: - [348/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bpf.h [Content-Type=text/x-chdr]...
Step #8: - [349/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-monitor-linux.c [Content-Type=text/x-csrc]...
Step #8: - [349/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [349/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [350/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [351/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_dump.c [Content-Type=text/x-csrc]...
Step #8: - [351/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [352/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [352/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-linux.c [Content-Type=text/x-csrc]...
Step #8: - [353/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [353/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-hurd.c [Content-Type=text/x-csrc]...
Step #8: - [353/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]...
Step #8: - [353/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]...
Step #8: - [354/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [354/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/dlpisubs.c [Content-Type=text/x-csrc]...
Step #8: - [355/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [355/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
- [356/930 files][ 29.2 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/charconv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-npf.c [Content-Type=text/x-csrc]...
Step #8: - [356/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
- [356/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dlpi.c [Content-Type=text/x-csrc]...
Step #8: - [356/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sockutils.c [Content-Type=text/x-csrc]...
Step #8: - [356/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.h [Content-Type=text/x-chdr]...
Step #8: - [356/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
- [357/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.h [Content-Type=text/x-chdr]...
Step #8: - [357/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
- [358/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netmap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.h [Content-Type=text/x-chdr]...
Step #8: - [358/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
- [358/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sslutils.c [Content-Type=text/x-csrc]...
Step #8: - [358/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bpf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-options.c [Content-Type=text/x-csrc]...
Step #8: - [358/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
- [358/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
- [359/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
- [360/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pflog.h [Content-Type=text/x-chdr]...
Step #8: - [360/930 files][ 29.3 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/portability.h [Content-Type=text/x-chdr]...
Step #8: - [360/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/charconv.c [Content-Type=text/x-csrc]...
Step #8: - [360/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dag.h [Content-Type=text/x-chdr]...
Step #8: - [360/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dbus.h [Content-Type=text/x-chdr]...
Step #8: - [361/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
- [361/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.h [Content-Type=text/x-chdr]...
Step #8: - [362/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
- [362/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
- [363/930 files][ 29.4 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.h [Content-Type=text/x-chdr]...
Step #8: - [363/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [364/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]...
Step #8: - [364/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.h [Content-Type=text/x-chdr]...
Step #8: - [364/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.h [Content-Type=text/x-chdr]...
Step #8: - [364/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-null.c [Content-Type=text/x-csrc]...
Step #8: - [364/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [365/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [366/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [367/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [368/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [369/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [370/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [371/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [372/930 files][ 29.5 MiB/ 67.2 MiB] 43% Done
- [373/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netmap.c [Content-Type=text/x-csrc]...
Step #8: - [373/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [374/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [374/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [375/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [376/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [377/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [378/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/savefile.c [Content-Type=text/x-csrc]...
Step #8: - [378/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [379/930 files][ 29.7 MiB/ 67.2 MiB] 44% Done
- [380/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.c [Content-Type=text/x-csrc]...
Step #8: - [381/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [381/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [382/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dpdk.h [Content-Type=text/x-chdr]...
Step #8: - [382/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [383/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-haiku.c [Content-Type=text/x-csrc]...
Step #8: - [383/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [384/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dpdk.c [Content-Type=text/x-csrc]...
Step #8: - [384/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rpcap.h [Content-Type=text/x-chdr]...
Step #8: - [384/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]...
Step #8: - [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/instrument-functions.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ftmacros.h [Content-Type=text/x-chdr]...
Step #8: - [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/llc.h [Content-Type=text/x-chdr]...
Step #8: - [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/ethertype.h [Content-Type=text/x-chdr]...
Step #8: - [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-dbus.c [Content-Type=text/x-csrc]...
Step #8: - [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcap-protocol.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-bt-linux.h [Content-Type=text/x-chdr]...
Step #8: - [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-rdmasniff.h [Content-Type=text/x-chdr]...
Step #8: - [385/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [386/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [386/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
- [387/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/versiontest.c [Content-Type=text/x-csrc]...
Step #8: - [387/930 files][ 29.8 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]...
Step #8: - [387/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [388/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [389/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [390/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [391/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [392/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [393/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [394/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [395/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
- [396/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]...
Step #8: - [396/930 files][ 30.1 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/unix.h [Content-Type=text/x-chdr]...
Step #8: - [397/930 files][ 30.2 MiB/ 67.2 MiB] 44% Done
- [397/930 files][ 30.2 MiB/ 67.2 MiB] 44% Done
- [398/930 files][ 30.2 MiB/ 67.2 MiB] 44% Done
- [399/930 files][ 30.2 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]...
Step #8: - [399/930 files][ 30.2 MiB/ 67.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]...
Step #8: - [399/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]...
Step #8: - [399/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
- [400/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
- [401/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]...
Step #8: - [402/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
- [402/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]...
Step #8: - [403/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
- [403/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\
\ [404/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [405/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [406/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]...
Step #8: \ [407/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]...
Step #8: \ [407/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]...
Step #8: \ [407/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [407/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]...
Step #8: \ [407/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [408/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]...
Step #8: \ [408/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [408/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [409/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_rserver.c [Content-Type=text/x-csrc]...
Step #8: \ [410/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [410/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [411/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]...
Step #8: \ [411/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]...
Step #8: \ [411/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/onefile.c [Content-Type=text/x-csrc]...
Step #8: \ [411/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]...
Step #8: \ [411/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [412/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_rclient.c [Content-Type=text/x-csrc]...
Step #8: \ [413/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/cmake/have_siocglifconf.c [Content-Type=text/x-csrc]...
Step #8: \ [413/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [413/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.y [Content-Type=application/octet-stream]...
Step #8: \ [414/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [414/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
\ [415/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.h [Content-Type=text/x-chdr]...
Step #8: \ [415/930 files][ 30.4 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.h [Content-Type=text/x-chdr]...
Step #8: \ [415/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [415/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.c [Content-Type=text/x-csrc]...
Step #8: \ [415/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/namedb.h [Content-Type=text/x-chdr]...
Step #8: \ [416/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [416/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]...
Step #8: \ [417/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bluetooth.h [Content-Type=text/x-chdr]...
Step #8: \ [417/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [417/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]...
Step #8: \ [417/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/dlt.h [Content-Type=text/x-chdr]...
Step #8: \ [417/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [418/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap-inttypes.h [Content-Type=text/x-chdr]...
Step #8: \ [418/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [419/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [420/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [421/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [422/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [423/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [424/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]...
Step #8: \ [425/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [425/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]...
Step #8: \ [425/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [426/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [427/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/compiler-tests.h [Content-Type=text/x-chdr]...
Step #8: \ [427/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [428/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]...
Step #8: \ [428/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]...
Step #8: \ [428/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [429/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]...
Step #8: \ [429/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [430/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [431/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/funcattrs.h [Content-Type=text/x-chdr]...
Step #8: \ [432/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [432/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [433/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [434/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [435/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/socket.h [Content-Type=text/x-chdr]...
Step #8: \ [435/930 files][ 30.5 MiB/ 67.2 MiB] 45% Done
\ [436/930 files][ 30.6 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/ipnet.h [Content-Type=text/x-chdr]...
Step #8: \ [436/930 files][ 30.8 MiB/ 67.2 MiB] 45% Done
\ [437/930 files][ 30.8 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/fileconf.c [Content-Type=text/x-csrc]...
Step #8: \ [437/930 files][ 30.8 MiB/ 67.2 MiB] 45% Done
\ [438/930 files][ 30.8 MiB/ 67.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/win32-svc.h [Content-Type=text/x-chdr]...
Step #8: \ [438/930 files][ 30.9 MiB/ 67.2 MiB] 46% Done
\ [439/930 files][ 31.0 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/rpcapd.h [Content-Type=text/x-chdr]...
Step #8: \ [439/930 files][ 31.0 MiB/ 67.2 MiB] 46% Done
\ [440/930 files][ 31.0 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/win32-svc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/log.h [Content-Type=text/x-chdr]...
Step #8: \ [440/930 files][ 31.0 MiB/ 67.2 MiB] 46% Done
\ [440/930 files][ 31.0 MiB/ 67.2 MiB] 46% Done
\ [441/930 files][ 31.0 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/log.c [Content-Type=text/x-csrc]...
Step #8: \ [441/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/rpcapd.c [Content-Type=text/x-csrc]...
Step #8: \ [441/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/config_params.h [Content-Type=text/x-chdr]...
Step #8: \ [441/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [442/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [443/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/fileconf.h [Content-Type=text/x-chdr]...
Step #8: \ [443/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/daemon.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/rpcapd/daemon.c [Content-Type=text/x-csrc]...
Step #8: \ [443/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [444/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [444/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [444/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [445/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/getopt.h [Content-Type=text/x-chdr]...
Step #8: \ [445/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [446/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]...
Step #8: \ [447/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [447/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/getopt.c [Content-Type=text/x-csrc]...
Step #8: \ [448/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [449/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [449/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [450/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [451/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [452/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/asprintf.c [Content-Type=text/x-csrc]...
Step #8: \ [452/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [453/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strtok_r.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: \ [454/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [454/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/win_asprintf.c [Content-Type=text/x-csrc]...
Step #8: \ [454/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [454/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [455/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [456/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]...
Step #8: \ [456/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: \ [457/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [458/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [459/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [459/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [460/930 files][ 31.1 MiB/ 67.2 MiB] 46% Done
\ [461/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [462/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
\ [462/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
\ [463/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
\ [464/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: \ [464/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: \ [464/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: \ [464/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]...
Step #8: \ [464/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
\ [465/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if.h [Content-Type=text/x-chdr]...
Step #8: \ [465/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
\ [466/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
\ [467/930 files][ 31.2 MiB/ 67.2 MiB] 46% Done
\ [468/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if_packet.h [Content-Type=text/x-chdr]...
Step #8: \ [468/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
\ [469/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/ethtool.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/types.h [Content-Type=text/x-chdr]...
Step #8: \ [469/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
\ [469/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
\ [470/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/net_tstamp.h [Content-Type=text/x-chdr]...
Step #8: \ [470/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
\ [471/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/filter.h [Content-Type=text/x-chdr]...
Step #8: \ [471/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/usbdevice_fs.h [Content-Type=text/x-chdr]...
Step #8: \ [471/930 files][ 31.3 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_compat.h [Content-Type=text/x-chdr]...
Step #8: \ [472/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]...
Step #8: \ [472/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [472/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_log.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink.h [Content-Type=text/x-chdr]...
Step #8: \ [472/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [472/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_queue.h [Content-Type=text/x-chdr]...
Step #8: \ [472/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [473/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [474/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [475/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [476/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]...
Step #8: \ [476/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/hdlc/ioctl.h [Content-Type=text/x-chdr]...
Step #8: \ [476/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/ethernet.h [Content-Type=text/x-chdr]...
Step #8: \ [476/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [477/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]...
Step #8: \ [477/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: \ [477/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [477/930 files][ 31.4 MiB/ 67.2 MiB] 46% Done
\ [478/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [479/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: \ [479/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [480/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: \ [480/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [481/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [482/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [482/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [483/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/netdb.h [Content-Type=text/x-chdr]...
Step #8: \ [483/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [484/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [484/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [485/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]...
Step #8: \ [486/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [486/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [487/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [488/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [489/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [490/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [491/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: \ [491/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [491/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [491/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [491/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [492/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [492/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [493/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: \ [493/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [493/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [493/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [494/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [495/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [496/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: \ [496/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [496/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [497/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [497/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [497/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [498/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [498/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [499/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [499/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [500/930 files][ 31.5 MiB/ 67.2 MiB] 46% Done
\ [501/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [502/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
|
| [502/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
| [503/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
| [504/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [505/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
| [505/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
| [506/930 files][ 31.6 MiB/ 67.2 MiB] 46% Done
| [507/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [508/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [509/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [509/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [510/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp6.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect.h [Content-Type=text/x-chdr]...
Step #8: | [510/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [510/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rpki-rtr.c [Content-Type=text/x-csrc]...
Step #8: | [510/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ap1394.c [Content-Type=text/x-csrc]...
Step #8: | [511/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan.c [Content-Type=text/x-csrc]...
Step #8: | [511/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [511/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msdp.c [Content-Type=text/x-csrc]...
Step #8: | [511/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipcomp.c [Content-Type=text/x-csrc]...
Step #8: | [511/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bootp.c [Content-Type=text/x-csrc]...
Step #8: | [511/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [512/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [513/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/fptype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/getservent.h [Content-Type=text/x-chdr]...
Step #8: | [514/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [514/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [514/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isakmp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bcm-li.c [Content-Type=text/x-csrc]...
Step #8: | [514/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [514/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect.c [Content-Type=text/x-csrc]...
Step #8: | [514/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-juniper.c [Content-Type=text/x-csrc]...
Step #8: | [514/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [515/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [516/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [517/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [518/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/tcp.h [Content-Type=text/x-chdr]...
Step #8: | [518/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [519/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [520/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [521/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vjc.c [Content-Type=text/x-csrc]...
Step #8: | [522/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [523/930 files][ 31.6 MiB/ 67.2 MiB] 47% Done
| [523/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
| [524/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hsrp.c [Content-Type=text/x-csrc]...
Step #8: | [525/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
| [525/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pgm.c [Content-Type=text/x-csrc]...
Step #8: | [525/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-gre.c [Content-Type=text/x-csrc]...
Step #8: | [526/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
| [526/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
| [527/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
| [528/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tcp.c [Content-Type=text/x-csrc]...
Step #8: | [529/930 files][ 31.7 MiB/ 67.2 MiB] 47% Done
| [529/930 files][ 31.8 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nlpid.h [Content-Type=text/x-chdr]...
Step #8: | [529/930 files][ 31.8 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-domain.c [Content-Type=text/x-csrc]...
Step #8: | [529/930 files][ 31.8 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sflow.c [Content-Type=text/x-csrc]...
Step #8: | [529/930 files][ 31.8 MiB/ 67.2 MiB] 47% Done
| [530/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-quic.c [Content-Type=text/x-csrc]...
Step #8: | [530/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ntp.c [Content-Type=text/x-csrc]...
Step #8: | [530/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nameser.h [Content-Type=text/x-chdr]...
Step #8: | [530/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp.c [Content-Type=text/x-csrc]...
Step #8: | [530/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [531/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arista.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ip6.h [Content-Type=text/x-chdr]...
Step #8: | [531/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [531/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-ctype.h [Content-Type=text/x-chdr]...
Step #8: | [531/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rip.c [Content-Type=text/x-csrc]...
Step #8: | [531/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [532/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/l2vpn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-carp.c [Content-Type=text/x-csrc]...
Step #8: | [532/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [532/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [533/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwres.c [Content-Type=text/x-csrc]...
Step #8: | [533/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zeromq.c [Content-Type=text/x-csrc]...
Step #8: | [534/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [534/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [535/930 files][ 31.9 MiB/ 67.2 MiB] 47% Done
| [536/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [537/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-l2tp.c [Content-Type=text/x-csrc]...
Step #8: | [537/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [538/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [539/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtoname.h [Content-Type=text/x-chdr]...
Step #8: | [539/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [540/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ldp.c [Content-Type=text/x-csrc]...
Step #8: | [541/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [541/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [542/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [543/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smtp.c [Content-Type=text/x-csrc]...
Step #8: | [544/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
| [544/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nfs.h [Content-Type=text/x-chdr]...
Step #8: | [544/930 files][ 32.0 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ripng.c [Content-Type=text/x-csrc]...
Step #8: | [545/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
| [545/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
| [546/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/chdlc.h [Content-Type=text/x-chdr]...
Step #8: | [546/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
| [547/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mptcp.c [Content-Type=text/x-csrc]...
Step #8: | [548/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
| [548/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
| [549/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
| [550/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/signature.c [Content-Type=text/x-csrc]...
Step #8: | [550/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pflog.c [Content-Type=text/x-csrc]...
Step #8: | [550/930 files][ 32.1 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ipproto.c [Content-Type=text/x-csrc]...
Step #8: | [550/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-wb.c [Content-Type=text/x-csrc]...
Step #8: | [550/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rsvp.c [Content-Type=text/x-csrc]...
Step #8: | [550/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
| [551/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
| [552/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
| [553/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
| [554/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/in_cksum.c [Content-Type=text/x-csrc]...
Step #8: | [554/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppi.c [Content-Type=text/x-csrc]...
Step #8: | [554/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
| [555/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/atm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ah.c [Content-Type=text/x-csrc]...
Step #8: | [555/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
| [555/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/udp.h [Content-Type=text/x-chdr]...
Step #8: | [555/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
| [556/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ah.h [Content-Type=text/x-chdr]...
Step #8: | [556/930 files][ 32.2 MiB/ 67.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-snmp.c [Content-Type=text/x-csrc]...
Step #8: | [556/930 files][ 32.2 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vrrp.c [Content-Type=text/x-csrc]...
Step #8: | [556/930 files][ 32.2 MiB/ 67.2 MiB] 48% Done
| [557/930 files][ 32.2 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udp.c [Content-Type=text/x-csrc]...
Step #8: | [557/930 files][ 32.3 MiB/ 67.2 MiB] 48% Done
| [558/930 files][ 32.3 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunatm.c [Content-Type=text/x-csrc]...
Step #8: | [558/930 files][ 32.3 MiB/ 67.2 MiB] 48% Done
| [559/930 files][ 32.3 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gmpls.c [Content-Type=text/x-csrc]...
Step #8: | [559/930 files][ 32.3 MiB/ 67.2 MiB] 48% Done
| [560/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ahcp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vsock.c [Content-Type=text/x-csrc]...
Step #8: | [560/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [560/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/strtoaddr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan-gpe.c [Content-Type=text/x-csrc]...
Step #8: | [560/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [560/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-olsr.c [Content-Type=text/x-csrc]...
Step #8: | [561/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [562/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [562/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bfd.c [Content-Type=text/x-csrc]...
Step #8: | [562/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/diag-control.h [Content-Type=text/x-chdr]...
Step #8: | [563/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [563/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [564/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [565/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atalk.c [Content-Type=text/x-csrc]...
Step #8: | [565/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-brcmtag.c [Content-Type=text/x-csrc]...
Step #8: | [565/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lmp.c [Content-Type=text/x-csrc]...
Step #8: | [565/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [566/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ppp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eigrp.c [Content-Type=text/x-csrc]...
Step #8: | [566/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [567/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [567/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ipproto.h [Content-Type=text/x-chdr]...
Step #8: | [567/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smb.c [Content-Type=text/x-csrc]...
Step #8: | [567/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [568/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/timeval-operations.h [Content-Type=text/x-chdr]...
Step #8: | [568/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [569/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dsa.c [Content-Type=text/x-csrc]...
Step #8: | [570/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [571/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [572/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isoclns.c [Content-Type=text/x-csrc]...
Step #8: | [572/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [572/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [573/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [574/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ssh.c [Content-Type=text/x-csrc]...
Step #8: | [574/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/varattrs.h [Content-Type=text/x-chdr]...
Step #8: | [574/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ptp.c [Content-Type=text/x-csrc]...
Step #8: | [575/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [575/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
| [576/930 files][ 32.4 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cip.c [Content-Type=text/x-csrc]...
Step #8: | [577/930 files][ 32.5 MiB/ 67.2 MiB] 48% Done
| [577/930 files][ 32.5 MiB/ 67.2 MiB] 48% Done
| [578/930 files][ 32.5 MiB/ 67.2 MiB] 48% Done
| [579/930 files][ 32.5 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/cpack.h [Content-Type=text/x-chdr]...
Step #8: | [579/930 files][ 32.5 MiB/ 67.2 MiB] 48% Done
| [580/930 files][ 32.5 MiB/ 67.2 MiB] 48% Done
| [581/930 files][ 32.6 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atm.c [Content-Type=text/x-csrc]...
Step #8: | [581/930 files][ 32.6 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6.c [Content-Type=text/x-csrc]...
Step #8: | [581/930 files][ 32.6 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-null.c [Content-Type=text/x-csrc]...
Step #8: | [581/930 files][ 32.6 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-resp.c [Content-Type=text/x-csrc]...
Step #8: | [581/930 files][ 32.6 MiB/ 67.2 MiB] 48% Done
| [582/930 files][ 32.7 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipfc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/strtoaddr.h [Content-Type=text/x-chdr]...
Step #8: | [582/930 files][ 32.7 MiB/ 67.2 MiB] 48% Done
| [582/930 files][ 32.7 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipnet.c [Content-Type=text/x-csrc]...
Step #8: | [583/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [583/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-radius.c [Content-Type=text/x-csrc]...
Step #8: | [583/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gre.h [Content-Type=text/x-chdr]...
Step #8: | [583/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cnfp.c [Content-Type=text/x-csrc]...
Step #8: | [583/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-syslog.c [Content-Type=text/x-csrc]...
Step #8: | [584/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [584/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [584/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [585/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-frag6.c [Content-Type=text/x-csrc]...
Step #8: | [585/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [586/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [587/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [588/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [589/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6opts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/af.h [Content-Type=text/x-chdr]...
Step #8: | [590/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [590/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [590/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [591/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [592/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [593/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [594/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [595/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [596/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [597/930 files][ 32.8 MiB/ 67.2 MiB] 48% Done
| [598/930 files][ 32.9 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ether.c [Content-Type=text/x-csrc]...
Step #8: | [598/930 files][ 32.9 MiB/ 67.2 MiB] 48% Done
| [599/930 files][ 32.9 MiB/ 67.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zephyr.c [Content-Type=text/x-csrc]...
Step #8: | [600/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
| [601/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
| [601/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/mpls.h [Content-Type=text/x-chdr]...
Step #8: | [602/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
| [602/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
| [603/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
| [604/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
| [605/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
| [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-http.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fddi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/slcompress.h [Content-Type=text/x-chdr]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/extract.h [Content-Type=text/x-chdr]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipoib.c [Content-Type=text/x-csrc]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ascii_strcasecmp.h [Content-Type=text/x-chdr]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nlpid.c [Content-Type=text/x-csrc]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igrp.c [Content-Type=text/x-csrc]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-forces.c [Content-Type=text/x-csrc]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-esp.c [Content-Type=text/x-csrc]...
Step #8: / [606/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [607/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [608/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [609/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtostr.h [Content-Type=text/x-chdr]...
Step #8: / [610/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [611/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [612/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [613/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [614/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [615/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [616/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [616/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [617/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [618/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [619/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [620/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [621/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [622/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [623/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [624/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sl.c [Content-Type=text/x-csrc]...
Step #8: / [625/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [626/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [626/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [627/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [628/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dvmrp.c [Content-Type=text/x-csrc]...
Step #8: / [628/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [629/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pptp.c [Content-Type=text/x-csrc]...
Step #8: / [630/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [630/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/bpf_dump.c [Content-Type=text/x-csrc]...
Step #8: / [630/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-m3ua.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/status-exit-codes.h [Content-Type=text/x-chdr]...
Step #8: / [630/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [630/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [631/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ascii.c [Content-Type=text/x-csrc]...
Step #8: / [631/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/smbutil.c [Content-Type=text/x-csrc]...
Step #8: / [631/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [632/930 files][ 33.0 MiB/ 67.2 MiB] 49% Done
/ [633/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
/ [634/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-symantec.c [Content-Type=text/x-csrc]...
Step #8: / [634/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pim.c [Content-Type=text/x-csrc]...
Step #8: / [634/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
/ [635/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sctp.c [Content-Type=text/x-csrc]...
Step #8: / [635/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
/ [636/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lane.c [Content-Type=text/x-csrc]...
Step #8: / [636/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
/ [637/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ntp.h [Content-Type=text/x-chdr]...
Step #8: / [637/930 files][ 33.1 MiB/ 67.2 MiB] 49% Done
/ [638/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tipc.c [Content-Type=text/x-csrc]...
Step #8: / [638/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
/ [639/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tftp.c [Content-Type=text/x-csrc]...
Step #8: / [639/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
/ [640/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpcp.c [Content-Type=text/x-csrc]...
Step #8: / [640/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hncp.c [Content-Type=text/x-csrc]...
Step #8: / [640/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtoname.c [Content-Type=text/x-csrc]...
Step #8: / [640/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vqp.c [Content-Type=text/x-csrc]...
Step #8: / [640/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nfs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gmpls.h [Content-Type=text/x-chdr]...
Step #8: / [640/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
/ [641/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arp.c [Content-Type=text/x-csrc]...
Step #8: / [641/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
/ [641/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ascii_strcasecmp.c [Content-Type=text/x-csrc]...
Step #8: / [641/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-calm-fast.c [Content-Type=text/x-csrc]...
Step #8: / [641/930 files][ 33.2 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ospf.h [Content-Type=text/x-chdr]...
Step #8: / [641/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/af.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cdp.c [Content-Type=text/x-csrc]...
Step #8: / [641/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
/ [641/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
/ [642/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
/ [643/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
/ [644/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
/ [645/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rt6.c [Content-Type=text/x-csrc]...
Step #8: / [645/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dtp.c [Content-Type=text/x-csrc]...
Step #8: / [645/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fr.c [Content-Type=text/x-csrc]...
Step #8: / [645/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/rpc_auth.h [Content-Type=text/x-chdr]...
Step #8: / [645/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
/ [646/930 files][ 33.3 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-raw.c [Content-Type=text/x-csrc]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/interface.h [Content-Type=text/x-chdr]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vtp.c [Content-Type=text/x-csrc]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-usb.c [Content-Type=text/x-csrc]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dccp.c [Content-Type=text/x-csrc]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
/ [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-decnet.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lspping.c [Content-Type=text/x-csrc]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
/ [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ip.h [Content-Type=text/x-chdr]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cfm.c [Content-Type=text/x-csrc]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ntp.c [Content-Type=text/x-csrc]...
Step #8: / [646/930 files][ 33.4 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ftp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/smb.h [Content-Type=text/x-chdr]...
Step #8: / [646/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [646/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [647/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [648/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [649/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bgp.c [Content-Type=text/x-csrc]...
Step #8: / [650/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [651/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aoe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-enc.c [Content-Type=text/x-csrc]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-loopback.c [Content-Type=text/x-csrc]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bt.c [Content-Type=text/x-csrc]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-realtek.c [Content-Type=text/x-csrc]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-beep.c [Content-Type=text/x-csrc]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-alloc.h [Content-Type=text/x-chdr]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/tcpdump.c [Content-Type=text/x-csrc]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-unsupported.c [Content-Type=text/x-csrc]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-stdinc.h [Content-Type=text/x-chdr]...
Step #8: / [652/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [653/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [654/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [655/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [656/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-stp.c [Content-Type=text/x-csrc]...
Step #8: / [657/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [658/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [658/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [659/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [660/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [661/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [662/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
/ [663/930 files][ 33.5 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print.h [Content-Type=text/x-chdr]...
Step #8: / [663/930 files][ 33.6 MiB/ 67.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-telnet.c [Content-Type=text/x-csrc]...
Step #8: / [663/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
/ [664/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
/ [665/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
/ [666/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-token.c [Content-Type=text/x-csrc]...
Step #8: / [667/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
/ [667/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
/ [668/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
/ [669/930 files][ 33.6 MiB/ 67.2 MiB] 50% Done
/ [670/930 files][ 33.7 MiB/ 67.2 MiB] 50% Done
/ [671/930 files][ 33.7 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-slow.c [Content-Type=text/x-csrc]...
Step #8: / [672/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
/ [672/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
/ [673/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/checksum.c [Content-Type=text/x-csrc]...
Step #8: / [673/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/compiler-tests.h [Content-Type=text/x-chdr]...
Step #8: / [673/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.0.c [Content-Type=text/x-csrc]...
Step #8: / [674/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobility.c [Content-Type=text/x-csrc]...
Step #8: / [674/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
/ [674/930 files][ 33.9 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pppoe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rx.c [Content-Type=text/x-csrc]...
Step #8: / [674/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [675/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [675/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [676/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geonet.c [Content-Type=text/x-csrc]...
Step #8: / [677/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [677/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [678/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [679/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [680/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igmp.c [Content-Type=text/x-csrc]...
Step #8: / [680/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-babel.c [Content-Type=text/x-csrc]...
Step #8: / [680/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [681/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/signature.h [Content-Type=text/x-chdr]...
Step #8: / [681/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [681/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-whois.c [Content-Type=text/x-csrc]...
Step #8: / [681/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [682/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msnlb.c [Content-Type=text/x-csrc]...
Step #8: / [683/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [683/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [684/930 files][ 34.0 MiB/ 67.2 MiB] 50% Done
/ [685/930 files][ 34.1 MiB/ 67.2 MiB] 50% Done
/ [686/930 files][ 34.1 MiB/ 67.2 MiB] 50% Done
/ [687/930 files][ 34.1 MiB/ 67.2 MiB] 50% Done
/ [688/930 files][ 34.1 MiB/ 67.2 MiB] 50% Done
/ [689/930 files][ 34.1 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip-demux.c [Content-Type=text/x-csrc]...
Step #8: / [690/930 files][ 34.1 MiB/ 67.2 MiB] 50% Done
/ [691/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [692/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [692/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/openflow.h [Content-Type=text/x-chdr]...
Step #8: / [693/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [694/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [695/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [695/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_11.c [Content-Type=text/x-csrc]...
Step #8: / [695/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [696/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-egp.c [Content-Type=text/x-csrc]...
Step #8: / [696/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sll.c [Content-Type=text/x-csrc]...
Step #8: / [696/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [697/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pktap.c [Content-Type=text/x-csrc]...
Step #8: / [697/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [698/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [699/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aodv.c [Content-Type=text/x-csrc]...
Step #8: / [699/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [700/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [701/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/cpack.c [Content-Type=text/x-csrc]...
Step #8: / [701/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/oui.h [Content-Type=text/x-chdr]...
Step #8: / [701/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [702/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
/ [703/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
-
- [704/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geneve.c [Content-Type=text/x-csrc]...
Step #8: - [704/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-krb.c [Content-Type=text/x-csrc]...
Step #8: - [704/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zep.c [Content-Type=text/x-csrc]...
Step #8: - [704/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
- [705/930 files][ 34.2 MiB/ 67.2 MiB] 50% Done
- [706/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
- [707/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
- [708/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow.c [Content-Type=text/x-csrc]...
Step #8: - [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
- [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nsh.c [Content-Type=text/x-csrc]...
Step #8: - [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-timed.c [Content-Type=text/x-csrc]...
Step #8: - [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udld.c [Content-Type=text/x-csrc]...
Step #8: - [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip.c [Content-Type=text/x-csrc]...
Step #8: - [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/funcattrs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arcnet.c [Content-Type=text/x-csrc]...
Step #8: - [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
- [709/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
- [710/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
- [711/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rtsp.c [Content-Type=text/x-csrc]...
Step #8: - [711/930 files][ 34.3 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/appletalk.h [Content-Type=text/x-chdr]...
Step #8: - [711/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/oui.c [Content-Type=text/x-csrc]...
Step #8: - [711/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dhcp6.c [Content-Type=text/x-csrc]...
Step #8: - [711/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lldp.c [Content-Type=text/x-csrc]...
Step #8: - [711/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf.c [Content-Type=text/x-csrc]...
Step #8: - [712/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [712/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/parsenfsfh.c [Content-Type=text/x-csrc]...
Step #8: - [712/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print.c [Content-Type=text/x-csrc]...
Step #8: - [712/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [713/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [714/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/icmp.h [Content-Type=text/x-chdr]...
Step #8: - [714/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/instrument-functions.c [Content-Type=text/x-csrc]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/llc.h [Content-Type=text/x-chdr]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ftmacros.h [Content-Type=text/x-chdr]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-erspan.c [Content-Type=text/x-csrc]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nhrp.c [Content-Type=text/x-csrc]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-someip.c [Content-Type=text/x-csrc]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwapp.c [Content-Type=text/x-csrc]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ethertype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lisp.c [Content-Type=text/x-csrc]...
Step #8: - [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [715/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [716/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [717/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [718/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [719/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppp.c [Content-Type=text/x-csrc]...
Step #8: - [720/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [720/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [721/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
- [722/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/rpc_msg.h [Content-Type=text/x-chdr]...
Step #8: - [722/930 files][ 34.4 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/l2vpn.h [Content-Type=text/x-chdr]...
Step #8: - [722/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/fptype.c [Content-Type=text/x-csrc]...
Step #8: - [722/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
- [723/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eap.c [Content-Type=text/x-csrc]...
Step #8: - [724/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
- [724/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.3.c [Content-Type=text/x-csrc]...
Step #8: - [725/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
- [725/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
- [726/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf6.c [Content-Type=text/x-csrc]...
Step #8: - [726/930 files][ 34.5 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nflog.c [Content-Type=text/x-csrc]...
Step #8: - [726/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
- [727/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtostr.c [Content-Type=text/x-csrc]...
Step #8: - [727/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunrpc.c [Content-Type=text/x-csrc]...
Step #8: - [727/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
- [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-chdlc.c [Content-Type=text/x-csrc]...
Step #8: - [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-alloc.c [Content-Type=text/x-csrc]...
Step #8: - [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-macsec.c [Content-Type=text/x-csrc]...
Step #8: - [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/mib.h [Content-Type=text/x-chdr]...
Step #8: - [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_15_4.c [Content-Type=text/x-csrc]...
Step #8: - [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getopt_long.h [Content-Type=text/x-chdr]...
Step #8: - [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getservent.c [Content-Type=text/x-csrc]...
Step #8: - [728/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
- [729/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
- [730/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strsep.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/util-print.c [Content-Type=text/x-csrc]...
Step #8: - [730/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
- [730/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nfsfh.h [Content-Type=text/x-chdr]...
Step #8: - [730/930 files][ 34.6 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobile.c [Content-Type=text/x-csrc]...
Step #8: - [731/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
- [731/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-llc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcat.c [Content-Type=text/x-csrc]...
Step #8: - [732/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
- [733/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
- [733/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
- [733/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcpy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getopt_long.c [Content-Type=text/x-csrc]...
Step #8: - [734/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
- [734/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
- [734/930 files][ 34.7 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/thread-local.h [Content-Type=text/x-chdr]...
Step #8: - [734/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ieee80211.h [Content-Type=text/x-chdr]...
Step #8: - [735/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [736/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [736/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/dlpisubs.h [Content-Type=text/x-chdr]...
Step #8: - [737/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [738/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [739/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [739/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux-common.h [Content-Type=text/x-chdr]...
Step #8: - [740/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]...
Step #8: - [740/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [740/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [741/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-gifc.c [Content-Type=text/x-csrc]...
Step #8: - [741/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [742/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sslutils.h [Content-Type=text/x-chdr]...
Step #8: - [743/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [744/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [744/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dag.c [Content-Type=text/x-csrc]...
Step #8: - [745/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [745/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcap-protocol.c [Content-Type=text/x-csrc]...
Step #8: - [745/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [746/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-types.h [Content-Type=text/x-chdr]...
Step #8: - [747/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [748/930 files][ 34.8 MiB/ 67.2 MiB] 51% Done
- [749/930 files][ 34.9 MiB/ 67.2 MiB] 51% Done
- [749/930 files][ 34.9 MiB/ 67.2 MiB] 51% Done
- [750/930 files][ 34.9 MiB/ 67.2 MiB] 51% Done
- [751/930 files][ 34.9 MiB/ 67.2 MiB] 51% Done
- [752/930 files][ 34.9 MiB/ 67.2 MiB] 51% Done
- [753/930 files][ 34.9 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/optimize.c [Content-Type=text/x-csrc]...
Step #8: - [753/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-snf.h [Content-Type=text/x-chdr]...
Step #8: - [753/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/etherent.c [Content-Type=text/x-csrc]...
Step #8: - [753/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-namedb.h [Content-Type=text/x-chdr]...
Step #8: - [754/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
- [755/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
- [755/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
- [756/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
- [757/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap.c [Content-Type=text/x-csrc]...
Step #8: - [758/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
- [759/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
- [760/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
- [760/930 files][ 35.0 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rpcap.c [Content-Type=text/x-csrc]...
Step #8: - [760/930 files][ 35.1 MiB/ 67.2 MiB] 52% Done
- [761/930 files][ 35.1 MiB/ 67.2 MiB] 52% Done
- [762/930 files][ 35.1 MiB/ 67.2 MiB] 52% Done
- [763/930 files][ 35.1 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]...
Step #8: - [763/930 files][ 35.1 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/diag-control.h [Content-Type=text/x-chdr]...
Step #8: - [763/930 files][ 35.1 MiB/ 67.2 MiB] 52% Done
- [764/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
- [765/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
- [766/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ppp.h [Content-Type=text/x-chdr]...
Step #8: - [767/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
- [767/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-snf.c [Content-Type=text/x-csrc]...
Step #8: - [768/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
- [768/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
- [769/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
- [770/930 files][ 35.2 MiB/ 67.2 MiB] 52% Done
- [771/930 files][ 35.3 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/varattrs.h [Content-Type=text/x-chdr]...
Step #8: - [771/930 files][ 35.3 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_image.c [Content-Type=text/x-csrc]...
Step #8: - [772/930 files][ 35.3 MiB/ 67.2 MiB] 52% Done
- [773/930 files][ 35.3 MiB/ 67.2 MiB] 52% Done
- [773/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [774/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [775/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux.h [Content-Type=text/x-chdr]...
Step #8: - [776/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [776/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [777/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [778/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [779/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [780/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [781/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-monitor-linux.h [Content-Type=text/x-chdr]...
Step #8: - [781/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
- [782/930 files][ 35.4 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]...
Step #8: - [782/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [783/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [784/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [785/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [786/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]...
Step #8: - [786/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [787/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [788/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sockutils.h [Content-Type=text/x-chdr]...
Step #8: - [788/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [789/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-libdlpi.c [Content-Type=text/x-csrc]...
Step #8: - [789/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [790/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [791/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [792/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [793/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [794/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [795/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [796/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [797/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [798/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netfilter-linux.h [Content-Type=text/x-chdr]...
Step #8: - [798/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]...
Step #8: - [798/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-common.h [Content-Type=text/x-chdr]...
Step #8: - [798/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/extract.h [Content-Type=text/x-chdr]...
Step #8: - [798/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]...
Step #8: - [798/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-monitor-linux.c [Content-Type=text/x-csrc]...
Step #8: - [798/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [799/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [800/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bpf.h [Content-Type=text/x-chdr]...
Step #8: - [800/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_dump.c [Content-Type=text/x-csrc]...
Step #8: - [800/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
- [801/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-glifc.c [Content-Type=text/x-csrc]...
Step #8: - [801/930 files][ 35.5 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]...
Step #8: - [801/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rdmasniff.c [Content-Type=text/x-csrc]...
Step #8: - [801/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
- [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-hurd.c [Content-Type=text/x-csrc]...
Step #8: - [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-linux.c [Content-Type=text/x-csrc]...
Step #8: - [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/dlpisubs.c [Content-Type=text/x-csrc]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/charconv.h [Content-Type=text/x-chdr]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-npf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dlpi.c [Content-Type=text/x-csrc]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
\ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcapng.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netmap.h [Content-Type=text/x-chdr]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sockutils.c [Content-Type=text/x-csrc]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
\ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/optimize.h [Content-Type=text/x-chdr]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sslutils.c [Content-Type=text/x-csrc]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcap.h [Content-Type=text/x-chdr]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-options.c [Content-Type=text/x-csrc]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bpf.c [Content-Type=text/x-csrc]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/portability.h [Content-Type=text/x-chdr]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pflog.h [Content-Type=text/x-chdr]...
Step #8: \ [802/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/charconv.c [Content-Type=text/x-csrc]...
Step #8: \ [803/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dbus.h [Content-Type=text/x-chdr]...
Step #8: \ [803/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
\ [803/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
\ [804/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dag.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]...
Step #8: \ [804/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap.h [Content-Type=text/x-chdr]...
Step #8: \ [804/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-util.h [Content-Type=text/x-chdr]...
Step #8: \ [804/930 files][ 35.6 MiB/ 67.2 MiB] 53% Done
\ [805/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
\ [805/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
\ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fmtutils.h [Content-Type=text/x-chdr]...
Step #8: \ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/gencode.h [Content-Type=text/x-chdr]...
Step #8: \ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-null.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
\ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netmap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/gencode.c [Content-Type=text/x-csrc]...
Step #8: \ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
\ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dpdk.h [Content-Type=text/x-chdr]...
Step #8: \ [806/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
\ [807/930 files][ 35.7 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]...
Step #8: \ [807/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rpcap.h [Content-Type=text/x-chdr]...
Step #8: \ [807/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/savefile.c [Content-Type=text/x-csrc]...
Step #8: \ [807/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-haiku.c [Content-Type=text/x-csrc]...
Step #8: \ [807/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dpdk.c [Content-Type=text/x-csrc]...
Step #8: \ [808/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
\ [808/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
\ [809/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/instrument-functions.c [Content-Type=text/x-csrc]...
Step #8: \ [809/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
\ [810/930 files][ 35.8 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ftmacros.h [Content-Type=text/x-chdr]...
Step #8: \ [811/930 files][ 35.9 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/llc.h [Content-Type=text/x-chdr]...
Step #8: \ [812/930 files][ 36.0 MiB/ 67.2 MiB] 53% Done
\ [813/930 files][ 36.0 MiB/ 67.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/ethertype.h [Content-Type=text/x-chdr]...
Step #8: \ [813/930 files][ 36.0 MiB/ 67.2 MiB] 53% Done
\ [813/930 files][ 36.0 MiB/ 67.2 MiB] 53% Done
\ [814/930 files][ 36.0 MiB/ 67.2 MiB] 53% Done
\ [814/930 files][ 36.1 MiB/ 67.2 MiB] 53% Done
\ [815/930 files][ 36.1 MiB/ 67.2 MiB] 53% Done
\ [816/930 files][ 36.1 MiB/ 67.2 MiB] 53% Done
\ [817/930 files][ 36.3 MiB/ 67.2 MiB] 54% Done
\ [818/930 files][ 36.3 MiB/ 67.2 MiB] 54% Done
\ [819/930 files][ 36.4 MiB/ 67.2 MiB] 54% Done
\ [820/930 files][ 36.4 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/nametoaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [820/930 files][ 36.4 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dbus.c [Content-Type=text/x-csrc]...
Step #8: \ [820/930 files][ 36.4 MiB/ 67.2 MiB] 54% Done
\ [821/930 files][ 36.4 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-linux.h [Content-Type=text/x-chdr]...
Step #8: \ [821/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [822/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcap-protocol.h [Content-Type=text/x-chdr]...
Step #8: \ [822/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [823/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [824/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [825/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [826/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [827/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [828/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [829/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [830/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [831/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/versiontest.c [Content-Type=text/x-csrc]...
Step #8: \ [831/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [832/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [833/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [834/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [835/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rdmasniff.h [Content-Type=text/x-chdr]...
Step #8: \ [835/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/unix.h [Content-Type=text/x-chdr]...
Step #8: \ [835/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]...
Step #8: \ [836/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [836/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [837/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]...
Step #8: \ [837/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]...
Step #8: \ [837/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]...
Step #8: \ [837/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [837/930 files][ 36.6 MiB/ 67.2 MiB] 54% Done
\ [838/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [839/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [840/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [841/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]...
Step #8: \ [841/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]...
Step #8: \ [841/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [842/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [843/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [844/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]...
Step #8: \ [844/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [845/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [846/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]...
Step #8: \ [846/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [847/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [847/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [848/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]...
Step #8: \ [849/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [849/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [850/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [851/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [852/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [853/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [854/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c [Content-Type=text/x-csrc]...
Step #8: \ [855/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [856/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [856/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [857/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
\ [858/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]...
Step #8: \ [858/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]...
Step #8: \ [858/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]...
Step #8: \ [858/930 files][ 36.7 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/onefile.c [Content-Type=text/x-csrc]...
Step #8: \ [859/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [859/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [860/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]...
Step #8: \ [860/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [861/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]...
Step #8: \ [861/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c [Content-Type=text/x-csrc]...
Step #8: \ [861/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/cmake/have_siocglifconf.c [Content-Type=text/x-csrc]...
Step #8: \ [861/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [862/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [863/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [864/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/bluetooth.h [Content-Type=text/x-chdr]...
Step #8: \ [864/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]...
Step #8: \ [864/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [865/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/namedb.h [Content-Type=text/x-chdr]...
Step #8: \ [865/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [866/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]...
Step #8: \ [866/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [867/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/dlt.h [Content-Type=text/x-chdr]...
Step #8: \ [867/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/pcap-inttypes.h [Content-Type=text/x-chdr]...
Step #8: \ [867/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [868/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]...
Step #8: \ [868/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]...
Step #8: \ [869/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [869/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [870/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [871/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/compiler-tests.h [Content-Type=text/x-chdr]...
Step #8: \ [872/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [873/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [873/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]...
Step #8: \ [874/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]...
Step #8: \ [874/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [874/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/socket.h [Content-Type=text/x-chdr]...
Step #8: \ [874/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [874/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [875/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/funcattrs.h [Content-Type=text/x-chdr]...
Step #8: \ [875/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap/ipnet.h [Content-Type=text/x-chdr]...
Step #8: \ [876/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
\ [876/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/log.h [Content-Type=text/x-chdr]...
Step #8: \ [876/930 files][ 36.8 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/rpcapd.h [Content-Type=text/x-chdr]...
Step #8: \ [876/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/win32-svc.c [Content-Type=text/x-csrc]...
Step #8: \ [876/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/fileconf.c [Content-Type=text/x-csrc]...
Step #8: \ [876/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [877/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/win32-svc.h [Content-Type=text/x-chdr]...
Step #8: \ [877/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [878/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/rpcapd.c [Content-Type=text/x-csrc]...
Step #8: \ [879/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [879/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/log.c [Content-Type=text/x-csrc]...
Step #8: \ [879/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/fileconf.h [Content-Type=text/x-chdr]...
Step #8: \ [880/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [880/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [881/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/daemon.h [Content-Type=text/x-chdr]...
Step #8: \ [881/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/getopt.h [Content-Type=text/x-chdr]...
Step #8: \ [881/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/config_params.h [Content-Type=text/x-chdr]...
Step #8: \ [881/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/daemon.c [Content-Type=text/x-csrc]...
Step #8: \ [881/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/getopt.c [Content-Type=text/x-csrc]...
Step #8: \ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]...
Step #8: \ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/asprintf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/win_asprintf.c [Content-Type=text/x-csrc]...
Step #8: \ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strtok_r.c [Content-Type=text/x-csrc]...
Step #8: \ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: \ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [882/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data [Content-Type=application/octet-stream]...
Step #8: \ [883/930 files][ 36.9 MiB/ 67.2 MiB] 54% Done
\ [884/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
\ [884/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
\ [885/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
\ [886/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rclient.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [886/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data [Content-Type=application/octet-stream]...
Step #8: \ [886/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
\ [886/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
\ [887/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
\ [888/930 files][ 36.9 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_both.data [Content-Type=application/octet-stream]...
Step #8: \ [888/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
\ [888/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: \ [888/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data [Content-Type=application/octet-stream]...
Step #8: \ [888/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
\ [889/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
\ [890/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filter.data [Content-Type=application/octet-stream]...
Step #8: \ [890/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
\ [891/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rserver.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [891/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
\ [892/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pcap.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [892/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
\ [893/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
\ [894/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
|
| [895/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
| [896/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
| [897/930 files][ 37.0 MiB/ 67.2 MiB] 55% Done
| [898/930 files][ 37.1 MiB/ 67.2 MiB] 55% Done
| [899/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [900/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [901/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [902/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [902/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [903/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [904/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [905/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [906/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [907/930 files][ 37.4 MiB/ 67.2 MiB] 55% Done
| [908/930 files][ 37.5 MiB/ 67.2 MiB] 55% Done
| [909/930 files][ 37.5 MiB/ 67.2 MiB] 55% Done
| [910/930 files][ 37.5 MiB/ 67.2 MiB] 55% Done
| [911/930 files][ 37.5 MiB/ 67.2 MiB] 55% Done
| [912/930 files][ 37.5 MiB/ 67.2 MiB] 55% Done
| [913/930 files][ 37.5 MiB/ 67.2 MiB] 55% Done
| [914/930 files][ 38.8 MiB/ 67.2 MiB] 57% Done
| [915/930 files][ 38.8 MiB/ 67.2 MiB] 57% Done
| [916/930 files][ 39.1 MiB/ 67.2 MiB] 58% Done
| [917/930 files][ 39.8 MiB/ 67.2 MiB] 59% Done
| [918/930 files][ 57.0 MiB/ 67.2 MiB] 84% Done
| [919/930 files][ 58.8 MiB/ 67.2 MiB] 87% Done
| [920/930 files][ 58.8 MiB/ 67.2 MiB] 87% Done
| [921/930 files][ 59.5 MiB/ 67.2 MiB] 88% Done
| [922/930 files][ 60.0 MiB/ 67.2 MiB] 89% Done
| [923/930 files][ 67.2 MiB/ 67.2 MiB] 99% Done
| [924/930 files][ 67.2 MiB/ 67.2 MiB] 99% Done
| [925/930 files][ 67.2 MiB/ 67.2 MiB] 99% Done
| [926/930 files][ 67.2 MiB/ 67.2 MiB] 99% Done
| [927/930 files][ 67.2 MiB/ 67.2 MiB] 99% Done
| [928/930 files][ 67.2 MiB/ 67.2 MiB] 99% Done
| [929/930 files][ 67.2 MiB/ 67.2 MiB] 99% Done
| [930/930 files][ 67.2 MiB/ 67.2 MiB] 100% Done
Step #8: Operation completed over 930 objects/67.2 MiB.
Finished Step #8
PUSH
DONE