starting build "60499b63-3a90-4acc-9b52-9be9671bc2bb" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba7014a462db: Pulling fs layer Step #0: df5362399123: Pulling fs layer Step #0: b4f6eb141a82: Pulling fs layer Step #0: 0317e5a6b5d4: Pulling fs layer Step #0: be0d79910d14: Pulling fs layer Step #0: 7edcaff98544: Pulling fs layer Step #0: 4de5bdb37c5f: Pulling fs layer Step #0: 9f6c581a224e: Pulling fs layer Step #0: 45a9793be8a4: Pulling fs layer Step #0: 8ba86f36b47e: Pulling fs layer Step #0: 515a051e4514: Pulling fs layer Step #0: 4914a68103d3: Pulling fs layer Step #0: 599e2d7e0502: Pulling fs layer Step #0: e9914276c152: Pulling fs layer Step #0: 51fcec42dfca: Pulling fs layer Step #0: 41e9fbc757a3: Pulling fs layer Step #0: 0b6748dc3e40: Pulling fs layer Step #0: 3c0bca334c76: Pulling fs layer Step #0: f61c2e6c5920: Pulling fs layer Step #0: be0d79910d14: Waiting Step #0: 7edcaff98544: Waiting Step #0: 4de5bdb37c5f: Waiting Step #0: 9f6c581a224e: Waiting Step #0: 45a9793be8a4: Waiting Step #0: 51fcec42dfca: Waiting Step #0: 8ba86f36b47e: Waiting Step #0: 41e9fbc757a3: Waiting Step #0: 0317e5a6b5d4: Waiting Step #0: 515a051e4514: Waiting Step #0: 4914a68103d3: Waiting Step #0: 0b6748dc3e40: Waiting Step #0: 599e2d7e0502: Waiting Step #0: 3c0bca334c76: Waiting Step #0: f61c2e6c5920: Waiting Step #0: df5362399123: Verifying Checksum Step #0: df5362399123: Download complete Step #0: b4f6eb141a82: Verifying Checksum Step #0: b4f6eb141a82: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0317e5a6b5d4: Verifying Checksum Step #0: 0317e5a6b5d4: Download complete Step #0: be0d79910d14: Verifying Checksum Step #0: be0d79910d14: Download complete Step #0: 4de5bdb37c5f: Verifying Checksum Step #0: 4de5bdb37c5f: Download complete Step #0: 9f6c581a224e: Verifying Checksum Step #0: 9f6c581a224e: Download complete Step #0: ba7014a462db: Verifying Checksum Step #0: ba7014a462db: Download complete Step #0: 45a9793be8a4: Verifying Checksum Step #0: 45a9793be8a4: Download complete Step #0: 7edcaff98544: Verifying Checksum Step #0: 7edcaff98544: Download complete Step #0: 8ba86f36b47e: Verifying Checksum Step #0: 8ba86f36b47e: Download complete Step #0: 515a051e4514: Download complete Step #0: 599e2d7e0502: Verifying Checksum Step #0: 599e2d7e0502: Download complete Step #0: e9914276c152: Verifying Checksum Step #0: e9914276c152: Download complete Step #0: b549f31133a9: Pull complete Step #0: 51fcec42dfca: Verifying Checksum Step #0: 51fcec42dfca: Download complete Step #0: 41e9fbc757a3: Verifying Checksum Step #0: 41e9fbc757a3: Download complete Step #0: 0b6748dc3e40: Verifying Checksum Step #0: 0b6748dc3e40: Download complete Step #0: 3c0bca334c76: Verifying Checksum Step #0: 3c0bca334c76: Download complete Step #0: f61c2e6c5920: Verifying Checksum Step #0: f61c2e6c5920: Download complete Step #0: 4914a68103d3: Verifying Checksum Step #0: 4914a68103d3: Download complete Step #0: ba7014a462db: Pull complete Step #0: df5362399123: Pull complete Step #0: b4f6eb141a82: Pull complete Step #0: 0317e5a6b5d4: Pull complete Step #0: be0d79910d14: Pull complete Step #0: 7edcaff98544: Pull complete Step #0: 4de5bdb37c5f: Pull complete Step #0: 9f6c581a224e: Pull complete Step #0: 45a9793be8a4: Pull complete Step #0: 8ba86f36b47e: Pull complete Step #0: 515a051e4514: Pull complete Step #0: 4914a68103d3: Pull complete Step #0: 599e2d7e0502: Pull complete Step #0: e9914276c152: Pull complete Step #0: 51fcec42dfca: Pull complete Step #0: 41e9fbc757a3: Pull complete Step #0: 0b6748dc3e40: Pull complete Step #0: 3c0bca334c76: Pull complete Step #0: f61c2e6c5920: Pull complete Step #0: Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ntpsec/textcov_reports/20241017/FuzzClient.covreport... Step #1: / [0/3 files][ 0.0 B/ 56.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/ntpsec/textcov_reports/20241017/FuzzExtens.covreport... Step #1: / [0/3 files][ 0.0 B/ 56.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/ntpsec/textcov_reports/20241017/FuzzServer.covreport... Step #1: / [0/3 files][ 0.0 B/ 56.2 KiB] 0% Done / [1/3 files][ 40.8 KiB/ 56.2 KiB] 72% Done / [2/3 files][ 40.8 KiB/ 56.2 KiB] 72% Done / [3/3 files][ 56.2 KiB/ 56.2 KiB] 100% Done Step #1: Operation completed over 3 objects/56.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 60 Step #2: -rw-r--r-- 1 root root 15971 Oct 17 10:03 FuzzServer.covreport Step #2: -rw-r--r-- 1 root root 25830 Oct 17 10:03 FuzzClient.covreport Step #2: -rw-r--r-- 1 root root 15734 Oct 17 10:03 FuzzExtens.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 15.36kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ba7014a462db: Already exists Step #4: df5362399123: Already exists Step #4: bce1cd45230a: Pulling fs layer Step #4: cc827b369a72: Pulling fs layer Step #4: 3b962ecfd278: Pulling fs layer Step #4: 7b5612dd8d84: Pulling fs layer Step #4: 9e650fb89c3c: Pulling fs layer Step #4: 1f055ea1c8df: Pulling fs layer Step #4: 9356f210ae35: Pulling fs layer Step #4: fb17571a0b8c: Pulling fs layer Step #4: a1ad9e74fb5a: Pulling fs layer Step #4: e6ef849bd73c: Pulling fs layer Step #4: 5460d321aa9d: Pulling fs layer Step #4: 47a8ca594ec1: Pulling fs layer Step #4: 4cba161f0ad3: Pulling fs layer Step #4: 8538f4437929: Pulling fs layer Step #4: d709cdf6c37f: Pulling fs layer Step #4: 20a18ef1ac7a: Pulling fs layer Step #4: 9a3145e6cac7: Pulling fs layer Step #4: ba66675f3cfc: Pulling fs layer Step #4: de1a4a1d5fdb: Pulling fs layer Step #4: 8f357c25c664: Pulling fs layer Step #4: 7b5612dd8d84: Waiting Step #4: d4853bca9e53: Pulling fs layer Step #4: 9e650fb89c3c: Waiting Step #4: a4abe4d69242: Pulling fs layer Step #4: 860df6b7a18b: Pulling fs layer Step #4: 1f055ea1c8df: Waiting Step #4: 4624531c3319: Pulling fs layer Step #4: fb17571a0b8c: Waiting Step #4: f1357543bf7e: Pulling fs layer Step #4: a1ad9e74fb5a: Waiting Step #4: 60ef5c2c1a75: Pulling fs layer Step #4: 245e98ad5a7a: Pulling fs layer Step #4: 917aaca7b1c1: Pulling fs layer Step #4: e6ef849bd73c: Waiting Step #4: 5460d321aa9d: Waiting Step #4: 9a3145e6cac7: Waiting Step #4: de1a4a1d5fdb: Waiting Step #4: 7b9490ba7a17: Pulling fs layer Step #4: 47a8ca594ec1: Waiting Step #4: a4abe4d69242: Waiting Step #4: 4cba161f0ad3: Waiting Step #4: 8f357c25c664: Waiting Step #4: d4853bca9e53: Waiting Step #4: 860df6b7a18b: Waiting Step #4: 8538f4437929: Waiting Step #4: d709cdf6c37f: Waiting Step #4: 4624531c3319: Waiting Step #4: f1357543bf7e: Waiting Step #4: 7b9490ba7a17: Waiting Step #4: 245e98ad5a7a: Waiting Step #4: 20a18ef1ac7a: Waiting Step #4: 60ef5c2c1a75: Waiting Step #4: 3b962ecfd278: Verifying Checksum Step #4: 3b962ecfd278: Download complete Step #4: cc827b369a72: Verifying Checksum Step #4: cc827b369a72: Download complete Step #4: 9e650fb89c3c: Verifying Checksum Step #4: 9e650fb89c3c: Download complete Step #4: 1f055ea1c8df: Verifying Checksum Step #4: 1f055ea1c8df: Download complete Step #4: bce1cd45230a: Verifying Checksum Step #4: bce1cd45230a: Download complete Step #4: fb17571a0b8c: Verifying Checksum Step #4: fb17571a0b8c: Download complete Step #4: a1ad9e74fb5a: Verifying Checksum Step #4: a1ad9e74fb5a: Download complete Step #4: e6ef849bd73c: Verifying Checksum Step #4: e6ef849bd73c: Download complete Step #4: 5460d321aa9d: Verifying Checksum Step #4: 5460d321aa9d: Download complete Step #4: 47a8ca594ec1: Verifying Checksum Step #4: 47a8ca594ec1: Download complete Step #4: bce1cd45230a: Pull complete Step #4: 9356f210ae35: Verifying Checksum Step #4: 9356f210ae35: Download complete Step #4: 8538f4437929: Verifying Checksum Step #4: 8538f4437929: Download complete Step #4: 4cba161f0ad3: Verifying Checksum Step #4: 4cba161f0ad3: Download complete Step #4: cc827b369a72: Pull complete Step #4: d709cdf6c37f: Verifying Checksum Step #4: d709cdf6c37f: Download complete Step #4: 20a18ef1ac7a: Verifying Checksum Step #4: 20a18ef1ac7a: Download complete Step #4: 3b962ecfd278: Pull complete Step #4: ba66675f3cfc: Download complete Step #4: 9a3145e6cac7: Verifying Checksum Step #4: 9a3145e6cac7: Download complete Step #4: 8f357c25c664: Verifying Checksum Step #4: 8f357c25c664: Download complete Step #4: de1a4a1d5fdb: Verifying Checksum Step #4: de1a4a1d5fdb: Download complete Step #4: d4853bca9e53: Verifying Checksum Step #4: d4853bca9e53: Download complete Step #4: a4abe4d69242: Verifying Checksum Step #4: a4abe4d69242: Download complete Step #4: 860df6b7a18b: Verifying Checksum Step #4: 860df6b7a18b: Download complete Step #4: 4624531c3319: Verifying Checksum Step #4: 4624531c3319: Download complete Step #4: f1357543bf7e: Verifying Checksum Step #4: f1357543bf7e: Download complete Step #4: 245e98ad5a7a: Download complete Step #4: 60ef5c2c1a75: Download complete Step #4: 7b9490ba7a17: Download complete Step #4: 917aaca7b1c1: Verifying Checksum Step #4: 917aaca7b1c1: Download complete Step #4: 7b5612dd8d84: Verifying Checksum Step #4: 7b5612dd8d84: Download complete Step #4: 7b5612dd8d84: Pull complete Step #4: 9e650fb89c3c: Pull complete Step #4: 1f055ea1c8df: Pull complete Step #4: 9356f210ae35: Pull complete Step #4: fb17571a0b8c: Pull complete Step #4: a1ad9e74fb5a: Pull complete Step #4: e6ef849bd73c: Pull complete Step #4: 5460d321aa9d: Pull complete Step #4: 47a8ca594ec1: Pull complete Step #4: 4cba161f0ad3: Pull complete Step #4: 8538f4437929: Pull complete Step #4: d709cdf6c37f: Pull complete Step #4: 20a18ef1ac7a: Pull complete Step #4: 9a3145e6cac7: Pull complete Step #4: ba66675f3cfc: Pull complete Step #4: de1a4a1d5fdb: Pull complete Step #4: 8f357c25c664: Pull complete Step #4: d4853bca9e53: Pull complete Step #4: a4abe4d69242: Pull complete Step #4: 860df6b7a18b: Pull complete Step #4: 4624531c3319: Pull complete Step #4: f1357543bf7e: Pull complete Step #4: 60ef5c2c1a75: Pull complete Step #4: 245e98ad5a7a: Pull complete Step #4: 917aaca7b1c1: Pull complete Step #4: 7b9490ba7a17: Pull complete Step #4: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bb43ad1ac324 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y autoconf automake build-essential bison libssl-dev libcap-dev libseccomp-dev libavahi-compat-libdnssd-dev pps-tools python3-dev Step #4: ---> Running in 441d290c3e11 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 128 kB in 1s (234 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: The following additional packages will be installed: Step #4: autotools-dev avahi-daemon bind9-host bind9-libs dbus file libapparmor1 Step #4: libavahi-client-dev libavahi-client3 libavahi-common-data Step #4: libavahi-common-dev libavahi-common3 libavahi-compat-libdnssd1 Step #4: libavahi-core7 libcap2 libdaemon0 libdbus-1-3 libdbus-1-dev libexpat1-dev Step #4: libglib2.0-0 libglib2.0-data libicu66 libjson-c4 liblmdb0 libmagic-mgc Step #4: libmagic1 libmaxminddb0 libmpdec2 libnss-mdns libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libuv1 libxml2 m4 mime-support pkg-config Step #4: python3 python3-distutils python3-lib2to3 python3-minimal python3.8 Step #4: python3.8-dev python3.8-minimal shared-mime-info xdg-user-dirs zlib1g-dev Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc libtool gettext avahi-autoipd Step #4: bison-doc default-dbus-session-bus | dbus-session-bus mmdb-bin avahi-autoipd Step #4: | zeroconf seccomp m4-doc python3-doc python3-tk python3-venv python3.8-venv Step #4: python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev avahi-daemon bind9-host bind9-libs bison Step #4: dbus file libapparmor1 libavahi-client-dev libavahi-client3 Step #4: libavahi-common-data libavahi-common-dev libavahi-common3 Step #4: libavahi-compat-libdnssd-dev libavahi-compat-libdnssd1 libavahi-core7 Step #4: libcap-dev libcap2 libdaemon0 libdbus-1-3 libdbus-1-dev libexpat1-dev Step #4: libglib2.0-0 libglib2.0-data libicu66 libjson-c4 liblmdb0 libmagic-mgc Step #4: libmagic1 libmaxminddb0 libmpdec2 libnss-mdns libpython3-dev Step #4: libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #4: libpython3.8-stdlib libseccomp-dev libsigsegv2 libuv1 libxml2 m4 Step #4: mime-support pkg-config pps-tools python3 python3-dev python3-distutils Step #4: python3-lib2to3 python3-minimal python3.8 python3.8-dev python3.8-minimal Step #4: shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 26.9 MB of archives. Step #4: After this operation, 114 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [720 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [1896 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.12 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.12 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 liblmdb0 amd64 0.9.24-1 [44.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmaxminddb0 amd64 1.4.2-0ubuntu1.20.04.1 [26.2 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 bind9-libs amd64 1:9.18.28-0ubuntu0.20.04.1 [1152 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 bind9-host amd64 1:9.18.28-0ubuntu0.20.04.1 [47.7 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-core7 amd64 0.7-4ubuntu7.3 [82.1 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libdaemon0 amd64 0.14-7 [13.9 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 avahi-daemon amd64 0.7-4ubuntu7.3 [60.8 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-compat-libdnssd1 amd64 0.7-4ubuntu7.3 [16.4 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-compat-libdnssd-dev amd64 0.7-4ubuntu7.3 [31.6 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap-dev amd64 1:2.32-1ubuntu0.1 [33.2 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.7 [117 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libnss-mdns amd64 0.14.1-1ubuntu1 [22.9 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.12 [1626 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.12 [3947 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libseccomp-dev amd64 2.5.1-1ubuntu1~20.04.2 [83.6 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.12 [514 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 pps-tools amd64 1.0.2-1 [12.9 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 26.9 MB in 3s (9585 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../02-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../03-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libcap2:amd64. Step #4: Preparing to unpack .../07-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../08-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../09-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../10-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libjson-c4:amd64. Step #4: Preparing to unpack .../11-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../12-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../13-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../14-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package liblmdb0:amd64. Step #4: Preparing to unpack .../15-liblmdb0_0.9.24-1_amd64.deb ... Step #4: Unpacking liblmdb0:amd64 (0.9.24-1) ... Step #4: Selecting previously unselected package libmaxminddb0:amd64. Step #4: Preparing to unpack .../16-libmaxminddb0_1.4.2-0ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking libmaxminddb0:amd64 (1.4.2-0ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../17-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package bind9-libs:amd64. Step #4: Preparing to unpack .../18-bind9-libs_1%3a9.18.28-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking bind9-libs:amd64 (1:9.18.28-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package bind9-host. Step #4: Preparing to unpack .../19-bind9-host_1%3a9.18.28-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking bind9-host (1:9.18.28-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../20-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../21-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../22-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../23-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../24-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libavahi-common-data:amd64. Step #4: Preparing to unpack .../25-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common3:amd64. Step #4: Preparing to unpack .../26-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-core7:amd64. Step #4: Preparing to unpack .../27-libavahi-core7_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-core7:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libdaemon0:amd64. Step #4: Preparing to unpack .../28-libdaemon0_0.14-7_amd64.deb ... Step #4: Unpacking libdaemon0:amd64 (0.14-7) ... Step #4: Selecting previously unselected package avahi-daemon. Step #4: Preparing to unpack .../29-avahi-daemon_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking avahi-daemon (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../30-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libavahi-client3:amd64. Step #4: Preparing to unpack .../31-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common-dev:amd64. Step #4: Preparing to unpack .../32-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../33-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libdbus-1-dev:amd64. Step #4: Preparing to unpack .../34-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libavahi-client-dev:amd64. Step #4: Preparing to unpack .../35-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-compat-libdnssd1:amd64. Step #4: Preparing to unpack .../36-libavahi-compat-libdnssd1_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-compat-libdnssd1:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-compat-libdnssd-dev:amd64. Step #4: Preparing to unpack .../37-libavahi-compat-libdnssd-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-compat-libdnssd-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libcap-dev:amd64. Step #4: Preparing to unpack .../38-libcap-dev_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../39-libexpat1-dev_2.2.9-1ubuntu0.7_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ... Step #4: Selecting previously unselected package libnss-mdns:amd64. Step #4: Preparing to unpack .../40-libnss-mdns_0.14.1-1ubuntu1_amd64.deb ... Step #4: Unpacking libnss-mdns:amd64 (0.14.1-1ubuntu1) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../41-libpython3.8_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../42-libpython3.8-dev_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../43-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libseccomp-dev:amd64. Step #4: Preparing to unpack .../44-libseccomp-dev_2.5.1-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libseccomp-dev:amd64 (2.5.1-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../45-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../46-python3.8-dev_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../47-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../48-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../49-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package pps-tools. Step #4: Preparing to unpack .../50-pps-tools_1.0.2-1_amd64.deb ... Step #4: Unpacking pps-tools (1.0.2-1) ... Step #4: Setting up liblmdb0:amd64 (0.9.24-1) ... Step #4: Setting up libseccomp-dev:amd64 (2.5.1-1ubuntu1~20.04.2) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmaxminddb0:amd64 (1.4.2-0ubuntu1.20.04.1) ... Step #4: Setting up pps-tools (1.0.2-1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ... Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up libdaemon0:amd64 (0.14-7) ... Step #4: Setting up libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up bind9-libs:amd64 (1:9.18.28-0ubuntu0.20.04.1) ... Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up libavahi-core7:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up bind9-host (1:9.18.28-0ubuntu0.20.04.1) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libavahi-compat-libdnssd1:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up avahi-daemon (0.7-4ubuntu7.3) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of force-reload. Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up libnss-mdns:amd64 (0.14.1-1ubuntu1) ... Step #4: First installation detected... Step #4: Checking NSS setup... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libavahi-compat-libdnssd-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Processing triggers for dbus (1.12.16-2ubuntu2.3) ... Step #4: Removing intermediate container 441d290c3e11 Step #4: ---> 4310de09a41b Step #4: Step 3/7 : RUN git clone https://gitlab.com/NTPsec/ntpsec Step #4: ---> Running in e40fb34f00f0 Step #4: Cloning into 'ntpsec'... Step #4: warning: redirecting to https://gitlab.com/NTPsec/ntpsec.git/ Step #4: Removing intermediate container e40fb34f00f0 Step #4: ---> adaf9e56c98a Step #4: Step 4/7 : RUN git clone https://github.com/pkillarjun/oss-fuzz-bloat Step #4: ---> Running in cce57eb4aaac Step #4: Cloning into 'oss-fuzz-bloat'... Step #4: Removing intermediate container cce57eb4aaac Step #4: ---> 95dd16a14b99 Step #4: Step 5/7 : COPY build.sh $SRC/ Step #4: ---> 5f78ae5559d0 Step #4: Step 6/7 : COPY fuzz/ $SRC/ntpsec/fuzz/ Step #4: ---> 436c61513a38 Step #4: Step 7/7 : WORKDIR $SRC/ntpsec/ Step #4: ---> Running in 40cc4fb88c8f Step #4: Removing intermediate container 40cc4fb88c8f Step #4: ---> 838b1615e360 Step #4: Successfully built 838b1615e360 Step #4: Successfully tagged gcr.io/oss-fuzz/ntpsec:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ntpsec Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filey3kdPP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ntpsec/.git Step #5 - "srcmap": + GIT_DIR=/src/ntpsec Step #5 - "srcmap": + cd /src/ntpsec Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/NTPsec/ntpsec Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=964e0011dc201e5454839925dea93e9328740a61 Step #5 - "srcmap": + jq_inplace /tmp/filey3kdPP '."/src/ntpsec" = { type: "git", url: "https://gitlab.com/NTPsec/ntpsec", rev: "964e0011dc201e5454839925dea93e9328740a61" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileeh2Erc Step #5 - "srcmap": + cat /tmp/filey3kdPP Step #5 - "srcmap": + jq '."/src/ntpsec" = { type: "git", url: "https://gitlab.com/NTPsec/ntpsec", rev: "964e0011dc201e5454839925dea93e9328740a61" }' Step #5 - "srcmap": + mv /tmp/fileeh2Erc /tmp/filey3kdPP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/oss-fuzz-bloat/.git Step #5 - "srcmap": + GIT_DIR=/src/oss-fuzz-bloat Step #5 - "srcmap": + cd /src/oss-fuzz-bloat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pkillarjun/oss-fuzz-bloat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4e52c62eecf2c7d9405d4992b4b297cf193c28ae Step #5 - "srcmap": + jq_inplace /tmp/filey3kdPP '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/pkillarjun/oss-fuzz-bloat", rev: "4e52c62eecf2c7d9405d4992b4b297cf193c28ae" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileuPbflI Step #5 - "srcmap": + cat /tmp/filey3kdPP Step #5 - "srcmap": + jq '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/pkillarjun/oss-fuzz-bloat", rev: "4e52c62eecf2c7d9405d4992b4b297cf193c28ae" }' Step #5 - "srcmap": + mv /tmp/fileuPbflI /tmp/filey3kdPP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filey3kdPP Step #5 - "srcmap": + rm /tmp/filey3kdPP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ntpsec": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/NTPsec/ntpsec", Step #5 - "srcmap": "rev": "964e0011dc201e5454839925dea93e9328740a61" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/oss-fuzz-bloat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pkillarjun/oss-fuzz-bloat", Step #5 - "srcmap": "rev": "4e52c62eecf2c7d9405d4992b4b297cf193c28ae" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 36% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1056 B/1546 B 68%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2116 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 1s (486 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19804 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.7MB/s eta 0:00:01  |▍ | 20kB 5.3MB/s eta 0:00:01  |▌ | 30kB 7.6MB/s eta 0:00:01  |▊ | 40kB 4.4MB/s eta 0:00:01  |█ | 51kB 4.3MB/s eta 0:00:01  |█ | 61kB 5.1MB/s eta 0:00:01  |█▎ | 71kB 5.3MB/s eta 0:00:01  |█▍ | 81kB 5.6MB/s eta 0:00:01  |█▋ | 92kB 6.2MB/s eta 0:00:01  |█▉ | 102kB 5.3MB/s eta 0:00:01  |██ | 112kB 5.3MB/s eta 0:00:01  |██▏ | 122kB 5.3MB/s eta 0:00:01  |██▍ | 133kB 5.3MB/s eta 0:00:01  |██▌ | 143kB 5.3MB/s eta 0:00:01  |██▊ | 153kB 5.3MB/s eta 0:00:01  |██▉ | 163kB 5.3MB/s eta 0:00:01  |███ | 174kB 5.3MB/s eta 0:00:01  |███▎ | 184kB 5.3MB/s eta 0:00:01  |███▍ | 194kB 5.3MB/s eta 0:00:01  |███▋ | 204kB 5.3MB/s eta 0:00:01  |███▉ | 215kB 5.3MB/s eta 0:00:01  |████ | 225kB 5.3MB/s eta 0:00:01  |████▏ | 235kB 5.3MB/s eta 0:00:01  |████▎ | 245kB 5.3MB/s eta 0:00:01  |████▌ | 256kB 5.3MB/s eta 0:00:01  |████▊ | 266kB 5.3MB/s eta 0:00:01  |████▉ | 276kB 5.3MB/s eta 0:00:01  |█████ | 286kB 5.3MB/s eta 0:00:01  |█████▎ | 296kB 5.3MB/s eta 0:00:01  |█████▍ | 307kB 5.3MB/s eta 0:00:01  |█████▋ | 317kB 5.3MB/s eta 0:00:01  |█████▊ | 327kB 5.3MB/s eta 0:00:01  |██████ | 337kB 5.3MB/s eta 0:00:01  |██████▏ | 348kB 5.3MB/s eta 0:00:01  |██████▎ | 358kB 5.3MB/s eta 0:00:01  |██████▌ | 368kB 5.3MB/s eta 0:00:01  |██████▊ | 378kB 5.3MB/s eta 0:00:01  |██████▉ | 389kB 5.3MB/s eta 0:00:01  |███████ | 399kB 5.3MB/s eta 0:00:01  |███████▏ | 409kB 5.3MB/s eta 0:00:01  |███████▍ | 419kB 5.3MB/s eta 0:00:01  |███████▋ | 430kB 5.3MB/s eta 0:00:01  |███████▊ | 440kB 5.3MB/s eta 0:00:01  |████████ | 450kB 5.3MB/s eta 0:00:01  |████████▏ | 460kB 5.3MB/s eta 0:00:01  |████████▎ | 471kB 5.3MB/s eta 0:00:01  |████████▌ | 481kB 5.3MB/s eta 0:00:01  |████████▋ | 491kB 5.3MB/s eta 0:00:01  |████████▉ | 501kB 5.3MB/s eta 0:00:01  |█████████ | 512kB 5.3MB/s eta 0:00:01  |█████████▏ | 522kB 5.3MB/s eta 0:00:01  |█████████▍ | 532kB 5.3MB/s eta 0:00:01  |█████████▋ | 542kB 5.3MB/s eta 0:00:01  |█████████▊ | 552kB 5.3MB/s eta 0:00:01  |██████████ | 563kB 5.3MB/s eta 0:00:01  |██████████ | 573kB 5.3MB/s eta 0:00:01  |██████████▎ | 583kB 5.3MB/s eta 0:00:01  |██████████▌ | 593kB 5.3MB/s eta 0:00:01  |██████████▋ | 604kB 5.3MB/s eta 0:00:01  |██████████▉ | 614kB 5.3MB/s eta 0:00:01  |███████████ | 624kB 5.3MB/s eta 0:00:01  |███████████▏ | 634kB 5.3MB/s eta 0:00:01  |███████████▍ | 645kB 5.3MB/s eta 0:00:01  |███████████▌ | 655kB 5.3MB/s eta 0:00:01  |███████████▊ | 665kB 5.3MB/s eta 0:00:01  |████████████ | 675kB 5.3MB/s eta 0:00:01  |████████████ | 686kB 5.3MB/s eta 0:00:01  |████████████▎ | 696kB 5.3MB/s eta 0:00:01  |████████████▌ | 706kB 5.3MB/s eta 0:00:01  |████████████▋ | 716kB 5.3MB/s eta 0:00:01  |████████████▉ | 727kB 5.3MB/s eta 0:00:01  |█████████████ | 737kB 5.3MB/s eta 0:00:01  |█████████████▏ | 747kB 5.3MB/s eta 0:00:01  |█████████████▍ | 757kB 5.3MB/s eta 0:00:01  |█████████████▌ | 768kB 5.3MB/s eta 0:00:01  |█████████████▊ | 778kB 5.3MB/s eta 0:00:01  |██████████████ | 788kB 5.3MB/s eta 0:00:01  |██████████████ | 798kB 5.3MB/s eta 0:00:01  |██████████████▎ | 808kB 5.3MB/s eta 0:00:01  |██████████████▍ | 819kB 5.3MB/s eta 0:00:01  |██████████████▋ | 829kB 5.3MB/s eta 0:00:01  |██████████████▉ | 839kB 5.3MB/s eta 0:00:01  |███████████████ | 849kB 5.3MB/s eta 0:00:01  |███████████████▏ | 860kB 5.3MB/s eta 0:00:01  |███████████████▍ | 870kB 5.3MB/s eta 0:00:01  |███████████████▌ | 880kB 5.3MB/s eta 0:00:01  |███████████████▊ | 890kB 5.3MB/s eta 0:00:01  |███████████████▉ | 901kB 5.3MB/s eta 0:00:01  |████████████████ | 911kB 5.3MB/s eta 0:00:01  |████████████████▎ | 921kB 5.3MB/s eta 0:00:01  |████████████████▍ | 931kB 5.3MB/s eta 0:00:01  |████████████████▋ | 942kB 5.3MB/s eta 0:00:01  |████████████████▉ | 952kB 5.3MB/s eta 0:00:01  |█████████████████ | 962kB 5.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 5.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 5.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 5.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 5.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 5.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 5.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 5.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 5.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 5.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 5.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 5.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 5.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 5.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 5.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 5.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 5.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 5.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 5.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 5.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 5.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 5.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 5.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 5.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 5.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 5.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 5.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 5.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 5.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 5.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 5.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 5.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 5.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 5.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 5.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 5.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.5MB/s eta 0:00:01  |▌ | 20kB 28.3MB/s eta 0:00:01  |▉ | 30kB 35.3MB/s eta 0:00:01  |█ | 40kB 39.7MB/s eta 0:00:01  |█▎ | 51kB 42.3MB/s eta 0:00:01  |█▋ | 61kB 45.1MB/s eta 0:00:01  |█▉ | 71kB 47.0MB/s eta 0:00:01  |██ | 81kB 48.5MB/s eta 0:00:01  |██▍ | 92kB 50.7MB/s eta 0:00:01  |██▋ | 102kB 52.1MB/s eta 0:00:01  |██▉ | 112kB 52.1MB/s eta 0:00:01  |███▏ | 122kB 52.1MB/s eta 0:00:01  |███▍ | 133kB 52.1MB/s eta 0:00:01  |███▊ | 143kB 52.1MB/s eta 0:00:01  |████ | 153kB 52.1MB/s eta 0:00:01  |████▏ | 163kB 52.1MB/s eta 0:00:01  |████▌ | 174kB 52.1MB/s eta 0:00:01  |████▊ | 184kB 52.1MB/s eta 0:00:01  |█████ | 194kB 52.1MB/s eta 0:00:01  |█████▎ | 204kB 52.1MB/s eta 0:00:01  |█████▌ | 215kB 52.1MB/s eta 0:00:01  |█████▊ | 225kB 52.1MB/s eta 0:00:01  |██████ | 235kB 52.1MB/s eta 0:00:01  |██████▎ | 245kB 52.1MB/s eta 0:00:01  |██████▌ | 256kB 52.1MB/s eta 0:00:01  |██████▉ | 266kB 52.1MB/s eta 0:00:01  |███████ | 276kB 52.1MB/s eta 0:00:01  |███████▍ | 286kB 52.1MB/s eta 0:00:01  |███████▋ | 296kB 52.1MB/s eta 0:00:01  |███████▉ | 307kB 52.1MB/s eta 0:00:01  |████████▏ | 317kB 52.1MB/s eta 0:00:01  |████████▍ | 327kB 52.1MB/s eta 0:00:01  |████████▋ | 337kB 52.1MB/s eta 0:00:01  |█████████ | 348kB 52.1MB/s eta 0:00:01  |█████████▏ | 358kB 52.1MB/s eta 0:00:01  |█████████▍ | 368kB 52.1MB/s eta 0:00:01  |█████████▊ | 378kB 52.1MB/s eta 0:00:01  |██████████ | 389kB 52.1MB/s eta 0:00:01  |██████████▎ | 399kB 52.1MB/s eta 0:00:01  |██████████▌ | 409kB 52.1MB/s eta 0:00:01  |██████████▊ | 419kB 52.1MB/s eta 0:00:01  |███████████ | 430kB 52.1MB/s eta 0:00:01  |███████████▎ | 440kB 52.1MB/s eta 0:00:01  |███████████▌ | 450kB 52.1MB/s eta 0:00:01  |███████████▉ | 460kB 52.1MB/s eta 0:00:01  |████████████ | 471kB 52.1MB/s eta 0:00:01  |████████████▎ | 481kB 52.1MB/s eta 0:00:01  |████████████▋ | 491kB 52.1MB/s eta 0:00:01  |████████████▉ | 501kB 52.1MB/s eta 0:00:01  |█████████████ | 512kB 52.1MB/s eta 0:00:01  |█████████████▍ | 522kB 52.1MB/s eta 0:00:01  |█████████████▋ | 532kB 52.1MB/s eta 0:00:01  |██████████████ | 542kB 52.1MB/s eta 0:00:01  |██████████████▏ | 552kB 52.1MB/s eta 0:00:01  |██████████████▍ | 563kB 52.1MB/s eta 0:00:01  |██████████████▊ | 573kB 52.1MB/s eta 0:00:01  |███████████████ | 583kB 52.1MB/s eta 0:00:01  |███████████████▏ | 593kB 52.1MB/s eta 0:00:01  |███████████████▌ | 604kB 52.1MB/s eta 0:00:01  |███████████████▊ | 614kB 52.1MB/s eta 0:00:01  |████████████████ | 624kB 52.1MB/s eta 0:00:01  |████████████████▎ | 634kB 52.1MB/s eta 0:00:01  |████████████████▌ | 645kB 52.1MB/s eta 0:00:01  |████████████████▉ | 655kB 52.1MB/s eta 0:00:01  |█████████████████ | 665kB 52.1MB/s eta 0:00:01  |█████████████████▎ | 675kB 52.1MB/s eta 0:00:01  |█████████████████▋ | 686kB 52.1MB/s eta 0:00:01  |█████████████████▉ | 696kB 52.1MB/s eta 0:00:01  |██████████████████ | 706kB 52.1MB/s eta 0:00:01  |██████████████████▍ | 716kB 52.1MB/s eta 0:00:01  |██████████████████▋ | 727kB 52.1MB/s eta 0:00:01  |██████████████████▉ | 737kB 52.1MB/s eta 0:00:01  |███████████████████▏ | 747kB 52.1MB/s eta 0:00:01  |███████████████████▍ | 757kB 52.1MB/s eta 0:00:01  |███████████████████▋ | 768kB 52.1MB/s eta 0:00:01  |████████████████████ | 778kB 52.1MB/s eta 0:00:01  |████████████████████▏ | 788kB 52.1MB/s eta 0:00:01  |████████████████████▌ | 798kB 52.1MB/s eta 0:00:01  |████████████████████▊ | 808kB 52.1MB/s eta 0:00:01  |█████████████████████ | 819kB 52.1MB/s eta 0:00:01  |█████████████████████▎ | 829kB 52.1MB/s eta 0:00:01  |█████████████████████▌ | 839kB 52.1MB/s eta 0:00:01  |█████████████████████▊ | 849kB 52.1MB/s eta 0:00:01  |██████████████████████ | 860kB 52.1MB/s eta 0:00:01  |██████████████████████▎ | 870kB 52.1MB/s eta 0:00:01  |██████████████████████▌ | 880kB 52.1MB/s eta 0:00:01  |██████████████████████▉ | 890kB 52.1MB/s eta 0:00:01  |███████████████████████ | 901kB 52.1MB/s eta 0:00:01  |███████████████████████▍ | 911kB 52.1MB/s eta 0:00:01  |███████████████████████▋ | 921kB 52.1MB/s eta 0:00:01  |███████████████████████▉ | 931kB 52.1MB/s eta 0:00:01  |████████████████████████▏ | 942kB 52.1MB/s eta 0:00:01  |████████████████████████▍ | 952kB 52.1MB/s eta 0:00:01  |████████████████████████▋ | 962kB 52.1MB/s eta 0:00:01  |█████████████████████████ | 972kB 52.1MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 52.1MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 52.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 52.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 52.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 52.1MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 52.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 52.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 22.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 111.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 112.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 132.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 174.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 141.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.136 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.743 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.743 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/vi64ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.743 INFO analysis - extract_tests_from_directories: /src/ntpsec/libjsmn/example/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.744 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libparse/binio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.744 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/hextolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.744 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/refidsmear.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.745 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/nts_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.745 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.745 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/socktoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.746 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.746 INFO analysis - extract_tests_from_directories: /src/ntpsec/libjsmn/example/jsondump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.746 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/leapsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.746 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/macencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.747 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.747 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/nts_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.747 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libparse/ieee754io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.747 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.748 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/unity/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.748 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/recvbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.748 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.748 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/ymd2yd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.749 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libparse/gpstolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.749 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/numtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.749 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/lfpfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.749 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/lfptostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.750 INFO analysis - extract_tests_from_directories: /src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.750 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/nts_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.750 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/clocktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.750 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.750 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/unity/unity_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.751 INFO analysis - extract_tests_from_directories: /src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.751 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.751 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/restrict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.752 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/ntp_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.752 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/unity/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.752 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/authkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.752 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/decodenetnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.753 INFO analysis - extract_tests_from_directories: /src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.753 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.753 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/nts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.754 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/nts_extens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.754 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/common/caltime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.754 INFO analysis - extract_tests_from_directories: /src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.754 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/ntpd/filegen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.755 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/dolfptoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.755 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/prettydate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.755 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.755 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FuzzServer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FuzzExtens.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FuzzClient.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.830 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/aes-siv-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/backwards.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/cipher-find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/clocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/cmac-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/digest-find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/digest-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/exp-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/kern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/sht.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/samba/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/samba/fake-ntp-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/samba/fake-ntp-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/samba/fake-samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/attic/samba/mssntp-blaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/fuzz/FuzzClient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/fuzz/FuzzExtens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/fuzz/FuzzServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/fuzz/setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libaes_siv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libaes_siv/aes_siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libaes_siv/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libaes_siv/demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libjsmn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libjsmn/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libjsmn/example/jsondump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libjsmn/example/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libjsmn/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/authkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/authreadkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/clocktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/clockwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/decodenetnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/dolfptoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/emalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/hextolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/initnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/isc_interfaceiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/isc_net.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/lib_strbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/macencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/msyslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/ntp_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/ntp_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/numtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/prettydate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/pymodule-mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/pymodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/refidsmear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/socktoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/ssl_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/strl_obsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/syssignal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/systime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/binio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_computime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_dcf7000.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_hopf6021.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_meinberg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_rawdcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_rcc8000.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_schmid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_sel240x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_trimtaip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_trimtsip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_varitext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/clk_wharton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/data_mbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/gpstolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/ieee754io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/info_trimble.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/parse_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/libparse/trim_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/keyword-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_filegen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_leapsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_loopfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_monitor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_packetstamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_recvbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_refclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_restrict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_sandbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_signd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntp_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/ntpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/nts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/nts_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/nts_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/nts_extens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/nts_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_arbiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_gpsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_hpgps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_jjy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_modem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_nmea.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_oncore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_pps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_shm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_spectracom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_trimble.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_truetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpd/refclock_zyfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/bumpclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/jitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/pps-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/precision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntpfrob/tickadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntptime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/ntptime/ntptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/example/jsondump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/example/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/caltime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/authkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/clocktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/decodenetnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/dolfptoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/hextolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/lfpfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/lfptostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/macencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ntp_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/numtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/prettydate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/refidsmear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/socktoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/vi64ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ymd2yd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libparse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libparse/binio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libparse/gpstolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libparse/ieee754io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/filegen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/leapsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_extens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/recvbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/restrict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/unity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/unity/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/unity/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/src/ntpsec/tests/unity/unity_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/common/caltime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/authkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/clocktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/decodenetnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/dolfptoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/hextolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/lfpfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/lfptostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/macencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/ntp_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/numtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/prettydate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/refidsmear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/socktoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/vi64ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libntp/ymd2yd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libparse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libparse/binio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libparse/gpstolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/libparse/ieee754io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/filegen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/leapsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/nts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/nts_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/nts_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/nts_extens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/nts_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/recvbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/ntpd/restrict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/unity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/unity/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/unity/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ntpsec/tests/unity/unity_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,584,524 bytes received 4,475 bytes 5,177,998.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,568,550 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make all Step #6 - "compile-libfuzzer-introspector-x86_64": cd ../ && ./buildprep -n Step #6 - "compile-libfuzzer-introspector-x86_64": # Preparing your system for ntpsec source build... Step #6 - "compile-libfuzzer-introspector-x86_64": # This script presently knows about: Step #6 - "compile-libfuzzer-introspector-x86_64": # CentOS, Debian, Fedora, Gentoo, NetBSD, FreeBSD, Step #6 - "compile-libfuzzer-introspector-x86_64": $ SLES, Ubuntu, and Alpine Linux Step #6 - "compile-libfuzzer-introspector-x86_64": # If you are running something else, such as macOS or Solaris, please Step #6 - "compile-libfuzzer-introspector-x86_64": # read the source for this buildprep script to get an idea of what packages Step #6 - "compile-libfuzzer-introspector-x86_64": # are required. Step #6 - "compile-libfuzzer-introspector-x86_64": # Step #6 - "compile-libfuzzer-introspector-x86_64": # Run this without -n|--dry-run, as root, for actual installation. Step #6 - "compile-libfuzzer-introspector-x86_64": # Step #6 - "compile-libfuzzer-introspector-x86_64": # Your package installer is apt. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": # Skipping update of package repositories [-u] [--update] Step #6 - "compile-libfuzzer-introspector-x86_64": apt-get install -y build-essential Step #6 - "compile-libfuzzer-introspector-x86_64": apt-get install -y bison libssl-dev Step #6 - "compile-libfuzzer-introspector-x86_64": apt-get install -y libcap-dev libseccomp-dev Step #6 - "compile-libfuzzer-introspector-x86_64": apt-get install -y libavahi-compat-libdnssd-dev Step #6 - "compile-libfuzzer-introspector-x86_64": apt-get install -y pps-tools Step #6 - "compile-libfuzzer-introspector-x86_64": apt-get install -y python3-dev python-is-python3 Step #6 - "compile-libfuzzer-introspector-x86_64": apt-get install -y python3-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": # Skipping ntpviz dependencies [--ntpviz] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": # Skipping documentation dependencies [--doc] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": # Done. Step #6 - "compile-libfuzzer-introspector-x86_64": cd ../ && CC=clang CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g" LDFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g" ./waf configure --enable-debug --disable-doc Step #6 - "compile-libfuzzer-introspector-x86_64": Setting top to : /src/ntpsec  Step #6 - "compile-libfuzzer-introspector-x86_64": Setting out to : /src/ntpsec/build  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'asciidoctor' : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'asciidoc' : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'asciidoc3' : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": --- Configuring host ---  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for 'gcc' (C compiler) : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for 'clang' (C compiler) : clang  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking compiler version : 18.1.8  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'ldconfig' : /usr/sbin/ldconfig  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'm4' : /usr/bin/m4  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'bison' : /usr/bin/bison  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'awk' : /usr/bin/awk  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'sh' : /usr/bin/sh  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'pkg-config' : /usr/bin/pkg-config  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for systemd : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'git' : /usr/bin/git  Step #6 - "compile-libfuzzer-introspector-x86_64": --- Configuring main ---  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for endianness : little  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library m : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library rt : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library pthread : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library execinfo : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library bsd : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library ssp : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library ssp_nonshared : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -fPIC : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -pie -fPIE : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Qunused-arguments : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wcast-qual : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wdisabled-optimization : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wfloat-equal : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wformat : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wformat-security : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wformat-signedness : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wimplicit-function-declaration : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Winit-self : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Winvalid-pch : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wmissing-declarations : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wmultichar : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wpacked : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wpointer-arith : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wshadow : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wsuggest-attribute=noreturn : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if C compiler supports -Wwrite-strings : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if linker supports -fstack-protector-all : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if linker supports -Wl,-z,now : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if linker supports -Wl,-z,relro : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for type struct if_laddrconf : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for type struct if_laddrreq : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for type struct timex : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for type struct ntptimeval : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for field time_tick in struct timex : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for field modes in struct timex : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for field time.tv_nsec in struct ntptimeval : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for field tai in struct ntptimeval : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking sizeof long : 8  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking sizeof time_t (time.h) : 8  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for OpenSSL/libssl (via pkg-config) : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for OpenSSL/libcrypto (via pkg-config) : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function _Unwind_Backtrace : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function adjtimex : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function backtrace_symbols_fd : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function ntp_adjtime : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function ntp_gettime : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function res_init : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function strlcpy : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function strlcat : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function timegm : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function PRIV_NTP_ADJTIME : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function timer_create : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function CMAC_CTX_new : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function EVP_PKEY_new_CMAC_key : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function strlcat : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function strlcpy : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header stdbool.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header alloca.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header arpa/nameser.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header bsd/string.h : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header ifaddrs.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header linux/if_addr.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header linux/rtnetlink.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header linux/serial.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header net/if6.h : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header net/route.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header openssl/opensslv.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header priv.h : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header stdatomic.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/clockctl.h : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/ioctl.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/modem.h : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/sockio.h : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/sysctl.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header timepps.h : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/timepps.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/timex.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for sockaddr->sa_len : no  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if strerror_r returns char* : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header libscf.h : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/prctl.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header sys/capability.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for library cap : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for header dns_sd.h : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for OpenSSL with TLSv1.3 support : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for OpenSSL != 1.1.1a : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": LibSSL version : OpenSSL 1.1.1f  Step #6 - "compile-libfuzzer-introspector-x86_64": Writing configuration header: : config.h  Step #6 - "compile-libfuzzer-introspector-x86_64":   Step #6 - "compile-libfuzzer-introspector-x86_64": Build Options  Step #6 - "compile-libfuzzer-introspector-x86_64":  CC :  clang  Step #6 - "compile-libfuzzer-introspector-x86_64":  CFLAGS :  -DUNITY_EXCLUDE_FLOAT_PRINT -Wshadow -Wpacked -Wcast-qual -Wmissing-declarations -Wdisabled-optimization -Wimplicit-function-declaration -Winvalid-pch -Wpointer-arith -Wwrite-strings -Winit-self -Wfloat-equal -Wformat -Wformat-security -Qunused-arguments -fPIC -O1 -Wall -Wextra -Wmissing-prototypes -Wstrict-prototypes -Wundef -Wunused -g -std=c99 -D_GNU_SOURCE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g  Step #6 - "compile-libfuzzer-introspector-x86_64":  LDFLAGS :  -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -lssp_nonshared -fstack-protector-all -Wl,-z,now -Wl,-z,relro -Wl,-z,relro  Step #6 - "compile-libfuzzer-introspector-x86_64":  LINKFLAGS_NTPD :  -pie  Step #6 - "compile-libfuzzer-introspector-x86_64":  PREFIX :  /usr/local  Step #6 - "compile-libfuzzer-introspector-x86_64":  LIBDIR :  /usr/local/lib  Step #6 - "compile-libfuzzer-introspector-x86_64":  Droproot Support :  Linux  Step #6 - "compile-libfuzzer-introspector-x86_64":  Debug Support :  Yes  Step #6 - "compile-libfuzzer-introspector-x86_64":  Refclocks :    Step #6 - "compile-libfuzzer-introspector-x86_64":  Build Docs :  No  Step #6 - "compile-libfuzzer-introspector-x86_64":  Build Manpages :  No  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for program 'python' : /usr/bin/python  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for python version >= 2.6.0 : 3.8.10  Step #6 - "compile-libfuzzer-introspector-x86_64": python-config : /usr/local/bin/python3.8-config  Step #6 - "compile-libfuzzer-introspector-x86_64": Asking python-config for pyext '--cflags --libs --ldflags' flags : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Testing pyext configuration : yes  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for python module 'curses' : ok  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for python module 'argparse' : 1.1  Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for python module 'gps' (ver >= num(3, 18)) : not found  Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: ntploggps will not be built/installed since python gps module >= 3.18 was not found  Step #6 - "compile-libfuzzer-introspector-x86_64":  PYSHEBANG :  /usr/bin/env python  Step #6 - "compile-libfuzzer-introspector-x86_64":  PYTHONDIR :  /usr/local/lib/python3/dist-packages  Step #6 - "compile-libfuzzer-introspector-x86_64":  PYTHONARCHDIR :  /usr/local/lib/python3/dist-packages  Step #6 - "compile-libfuzzer-introspector-x86_64": 'configure' finished successfully (6.128s) Step #6 - "compile-libfuzzer-introspector-x86_64": cd ../ && ./waf build --notests Step #6 - "compile-libfuzzer-introspector-x86_64": --- building host ---  Step #6 - "compile-libfuzzer-introspector-x86_64": Waf: Entering directory `/src/ntpsec/build/host' Step #6 - "compile-libfuzzer-introspector-x86_64": [1/2] Processing ntpd/ntp_parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": [2/2] Compiling build/host/ntpd/ntp_parser.tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": [3/4] Compiling ntpd/keyword-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [4/4] Linking build/host/ntpd/keyword-gen Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function filename: /src/ntpsec/build/host/../../ntpd/keyword-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:58 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": [5/5] Compiling build/host/ntpd/ntp_parser.tab.h Step #6 - "compile-libfuzzer-introspector-x86_64": 168 keywords consumed 737 states of 2047 max. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Waf: Leaving directory `/src/ntpsec/build/host' Step #6 - "compile-libfuzzer-introspector-x86_64": --- building main ---  Step #6 - "compile-libfuzzer-introspector-x86_64": Waf: Entering directory `/src/ntpsec/build/main' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1/101] Compiling libaes_siv/aes_siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2/101] Compiling libntp/strl_obsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3/101] Compiling libntp/socktoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4/101] Compiling libntp/initnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5/101] Compiling libntp/clocktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6/101] Compiling libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7/101] Compiling libntp/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8/101] Compiling libntp/systime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9/101] Compiling libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10/101] Compiling libntp/refidsmear.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11/101] Compiling libntp/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12/101] Compiling libntp/prettydate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13/101] Compiling libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14/101] Compiling libntp/numtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15/101] Compiling libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16/101] Compiling libntp/msyslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17/101] Compiling libntp/ntp_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18/101] Compiling libntp/dolfptoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19/101] Compiling libntp/authreadkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20/101] Compiling libntp/authkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21/101] Compiling libntp/lib_strbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22/101] Compiling libntp/hextolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23/101] Compiling libntp/macencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24/101] Compiling libntp/emalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25/101] Compiling libntp/clockwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26/101] Compiling libntp/isc_net.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27/101] Compiling libntp/decodenetnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28/101] Compiling libntp/assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29/101] Compiling libntp/syssignal.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30/101] Compiling libntp/isc_interfaceiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31/101] Compiling libntp/ssl_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32/101] Compiling libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33/101] Compiling libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34/101] Compiling ntpd/nts_extens.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35/101] Compiling ntpd/nts_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36/101] Compiling ntpd/nts_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37/101] Compiling ntpd/nts_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38/101] Compiling ntpd/nts.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39/101] Compiling ntpd/ntp_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40/101] Compiling ntpd/ntp_restrict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41/101] Compiling ntpd/ntp_recvbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42/101] Compiling ntpd/ntp_monitor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43/101] Compiling ntpd/ntp_leapsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44/101] Compiling ntpd/ntp_filegen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45/101] Compiling ntpd/ntp_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46/101] Compiling libntp/ntp_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47/101] Compiling libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48/101] Compiling libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49/101] Compiling libntp/assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50/101] Compiling libntp/clockwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51/101] Compiling libntp/emalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52/101] Compiling libntp/hextolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53/101] Compiling libntp/lib_strbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54/101] Compiling libntp/msyslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55/101] Compiling libntp/pymodule-mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56/101] Compiling libntp/prettydate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57/101] Compiling libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58/101] Compiling libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59/101] Compiling libntp/strl_obsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60/101] Compiling libntp/systime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61/101] Compiling ntpd/ntp_loopfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62/101] Compiling ntpd/ntp_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63/101] Compiling ntpd/ntp_timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64/101] Compiling ntpd/ntp_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65/101] Compiling build/host/ntpd/ntp_parser.tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66/101] Compiling ntpd/ntp_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67/101] Compiling ntpd/ntpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68/101] Compiling ntpd/ntp_signd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69/101] Compiling ntpd/ntp_sandbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70/101] Compiling ntpd/ntp_scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71/101] Compiling ntpd/ntp_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72/101] Compiling ntpd/ntp_packetstamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73/101] Compiling ntpd/ntp_peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74/101] Compiling ntpfrob/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75/101] Compiling ntpfrob/bumpclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76/101] Compiling ntpfrob/precision.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77/101] Compiling ntpfrob/pps-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78/101] Compiling ntpfrob/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79/101] Compiling ntpfrob/jitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80/101] Compiling ntpfrob/tickadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81/101] Compiling ntptime/ntptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82/101] Compiling pylib/ntpc.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83/101] Compiling pylib/agentx_packet.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84/101] Compiling pylib/agentx.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85/101] Compiling pylib/util.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86/101] Compiling pylib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87/101] Compiling pylib/statfiles.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88/101] Compiling pylib/poly.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89/101] Compiling pylib/packet.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90/101] Processing /src/ntpsec/build/main/pylib/control.py: wafhelpers/pythonize-header include/ntp_control.h -> build/main/pylib/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91/101] Processing /src/ntpsec/build/main/pylib/magic.py: wafhelpers/pythonize-header include/ntp.h -> build/main/pylib/magic.py Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92/101] Linking build/main/libntp/libntp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93/101] Linking build/main/libaes_siv/libaes_siv.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94/101] Linking build/main/pylib/libntpc.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95/101] Linking build/main/libaes_siv/runtests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96/101] Linking build/main/ntpd/libntpd_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97/101] Linking build/main/ntptime/ntptime Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98/101] Linking build/main/ntpfrob/ntpfrob Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function filename: /src/ntpsec/build/main/../../libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:58 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99/101] Linking build/main/ntpd/ntpd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function filename: /src/ntpsec/build/main/../../ntpfrob/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:58 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:58 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function filename: /src/ntpsec/build/main/../../ntptime/ntptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:58 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/ntpsec/build/main/../../ntpd/ntpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": [100/101] Symlinking build/main/pylib/libntpc.so Step #6 - "compile-libfuzzer-introspector-x86_64": [102/214] Compiling tests/unity/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [103/214] Compiling tests/unity/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": [104/214] Compiling tests/unity/unity_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": [105/214] Compiling tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [106/214] Compiling tests/common/caltime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [107/214] Compiling tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [108/214] Compiling tests/libntp/ymd2yd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [109/214] Compiling tests/libntp/vi64ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [110/214] Compiling tests/libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [111/214] Compiling tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [112/214] Compiling tests/libntp/socktoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [113/214] Compiling tests/libntp/refidsmear.c Step #6 - "compile-libfuzzer-introspector-x86_64": [114/214] Compiling tests/libntp/prettydate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [115/214] Compiling tests/libntp/numtoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [116/214] Compiling tests/libntp/macencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [117/214] Compiling tests/libntp/lfptostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [118/214] Compiling tests/libntp/lfpfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [119/214] Compiling tests/libntp/hextolfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [120/214] Compiling tests/libntp/dolfptoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [121/214] Compiling tests/libntp/decodenetnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [122/214] Compiling tests/libntp/clocktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [123/214] Compiling tests/libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": [124/214] Compiling tests/libntp/ntp_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": [125/214] Compiling tests/libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": [126/214] Compiling tests/libntp/authkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": [127/214] Compiling tests/ntpd/nts_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [128/214] Compiling tests/ntpd/nts_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [129/214] Compiling tests/ntpd/nts.c Step #6 - "compile-libfuzzer-introspector-x86_64": [130/214] Compiling tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [131/214] Compiling tests/common/caltime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [132/214] Compiling tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [133/214] Compiling tests/ntpd/recvbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [134/214] Compiling tests/ntpd/restrict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [135/214] Compiling tests/ntpd/leapsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [136/214] Compiling tests/ntpd/nts_extens.c Step #6 - "compile-libfuzzer-introspector-x86_64": [137/214] Compiling tests/ntpd/nts_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": [138/214] Compiling tests/pylib/test_util.py Step #6 - "compile-libfuzzer-introspector-x86_64": [139/214] Compiling tests/pylib/test_statfiles.py Step #6 - "compile-libfuzzer-introspector-x86_64": [140/214] Compiling tests/pylib/test_packet.py Step #6 - "compile-libfuzzer-introspector-x86_64": [141/214] Compiling tests/pylib/test_ntpc.py Step #6 - "compile-libfuzzer-introspector-x86_64": [142/214] Compiling tests/pylib/test_agentx_packet.py Step #6 - "compile-libfuzzer-introspector-x86_64": [143/214] Compiling tests/pylib/test_agentx.py Step #6 - "compile-libfuzzer-introspector-x86_64": [144/214] Compiling build/main/pylib/__pycache__/util.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [145/214] Compiling build/main/pylib/__pycache__/__init__.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [146/214] Compiling build/main/pylib/__pycache__/agentx.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [147/214] Compiling build/main/pylib/__pycache__/ntpc.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [148/214] Compiling build/main/pylib/__pycache__/statfiles.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [149/214] Compiling build/main/pylib/__pycache__/statfiles.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [150/214] Compiling build/main/pylib/__pycache__/agentx_packet.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [151/214] Compiling build/main/pylib/__pycache__/poly.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [152/214] Compiling build/main/pylib/__pycache__/poly.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [153/214] Compiling build/main/pylib/__pycache__/agentx_packet.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [154/214] Compiling build/main/pylib/__pycache__/packet.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [155/214] Compiling build/main/pylib/__pycache__/magic.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [156/214] Compiling build/main/pylib/__pycache__/__init__.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [157/214] Compiling build/main/pylib/__pycache__/magic.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [158/214] Compiling build/main/pylib/__pycache__/control.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [159/214] Compiling build/main/pylib/__pycache__/ntpc.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [160/214] Compiling build/main/pylib/__pycache__/util.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [161/214] Compiling build/main/pylib/__pycache__/packet.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [162/214] Compiling build/main/pylib/__pycache__/agentx.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [163/214] Compiling build/main/pylib/__pycache__/control.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [170/214] Compiling pylib/ntp-in.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": [171/214] Compiling etc/ntplogtemp.timer Step #6 - "compile-libfuzzer-introspector-x86_64": [172/214] Compiling etc/ntpviz-daily.service Step #6 - "compile-libfuzzer-introspector-x86_64": [173/214] Linking build/main/tests/test_libntp Step #6 - "compile-libfuzzer-introspector-x86_64": [174/214] Compiling etc/ntpviz-daily.timer Step #6 - "compile-libfuzzer-introspector-x86_64": [175/214] Compiling etc/ntplogtemp.service Step #6 - "compile-libfuzzer-introspector-x86_64": [176/214] Compiling etc/ntpviz-weekly.service Step #6 - "compile-libfuzzer-introspector-x86_64": [177/214] Compiling etc/ntpviz-weekly.timer Step #6 - "compile-libfuzzer-introspector-x86_64": [178/214] Compiling etc/ntp-wait.service Step #6 - "compile-libfuzzer-introspector-x86_64": [179/214] Compiling etc/ntpd.service Step #6 - "compile-libfuzzer-introspector-x86_64": [180/214] Compiling tests/pylib/jigs.py Step #6 - "compile-libfuzzer-introspector-x86_64": [181/214] Compiling build/main/ntpclients/__pycache__/ntptrace.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [182/214] Compiling build/main/ntpclients/__pycache__/ntplogtemp.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [183/214] Compiling build/main/ntpclients/__pycache__/ntpsnmpd.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [184/214] Compiling build/main/ntpclients/__pycache__/ntpkeygen.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [185/214] Compiling build/main/ntpclients/__pycache__/ntpdig.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [186/214] Compiling build/main/ntpclients/__pycache__/ntptrace.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [187/214] Compiling build/main/ntpclients/__pycache__/ntpviz.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [188/214] Compiling build/main/ntpclients/__pycache__/ntplogtemp.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [189/214] Compiling build/main/ntpclients/__pycache__/ntpwait.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [190/214] Compiling build/main/ntpclients/__pycache__/ntpsweep.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [191/214] Compiling build/main/ntpclients/__pycache__/ntpsweep.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [192/214] Compiling build/main/ntpclients/__pycache__/ntpmon.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [193/214] Compiling build/main/ntpclients/__pycache__/ntpkeygen.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [194/214] Compiling build/main/ntpclients/__pycache__/ntpwait.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [195/214] Compiling build/main/ntpclients/__pycache__/ntpdig.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [196/214] Compiling build/main/ntpclients/__pycache__/ntpq.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [197/214] Compiling build/main/ntpclients/__pycache__/ntpq.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [198/214] Compiling build/main/ntpclients/__pycache__/ntpmon.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": [199/214] Compiling build/main/ntpclients/__pycache__/ntpviz.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [200/214] Compiling build/main/ntpclients/__pycache__/ntpsnmpd.cpython-38.pyo Step #6 - "compile-libfuzzer-introspector-x86_64": [201/214] Compiling ntpclients/ntpmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": [202/214] Compiling ntpclients/ntptrace.py Step #6 - "compile-libfuzzer-introspector-x86_64": [203/214] Compiling ntpclients/ntpkeygen.py Step #6 - "compile-libfuzzer-introspector-x86_64": [204/214] Compiling ntpclients/ntpdig.py Step #6 - "compile-libfuzzer-introspector-x86_64": [205/214] Compiling ntpclients/ntpq.py Step #6 - "compile-libfuzzer-introspector-x86_64": [206/214] Compiling ntpclients/ntpwait.py Step #6 - "compile-libfuzzer-introspector-x86_64": [207/214] Compiling ntpclients/ntpsnmpd.py Step #6 - "compile-libfuzzer-introspector-x86_64": [208/214] Compiling ntpclients/ntpsweep.py Step #6 - "compile-libfuzzer-introspector-x86_64": [209/214] Compiling ntpclients/ntpviz.py Step #6 - "compile-libfuzzer-introspector-x86_64": [210/214] Compiling ntpclients/ntplogtemp.py Step #6 - "compile-libfuzzer-introspector-x86_64": [211/214] Compiling ntpclients/ntpleapfetch Step #6 - "compile-libfuzzer-introspector-x86_64": [212/214] Linking build/main/tests/test_ntpd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/ntpsec/build/main/../../tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/ntpsec/build/main/../../tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Waf: Leaving directory `/src/ntpsec/build/main' Step #6 - "compile-libfuzzer-introspector-x86_64": 'build' finished successfully (4.736s) Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Wall -Wextra -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../include/ -I../ntpd/ -I../build/ -I../tests/unity/ -I../tests/common/ -c setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Wall -Wextra -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../include/ -I../ntpd/ -I../build/ -I../tests/unity/ -I../tests/common/ -c FuzzClient.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Wall -Wextra -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../include/ -I../ntpd/ -I../build/ -I../tests/unity/ -I../tests/common/ -c FuzzExtens.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Wall -Wextra -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../include/ -I../ntpd/ -I../build/ -I../tests/unity/ -I../tests/common/ -c FuzzServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer FuzzClient.o -o FuzzClient -L../build/main/ntpd/ -lntpd_lib -L../build/main/libntp/ -lntp -L../build/main/libaes_siv/ -laes_siv -lssl -lcrypto setup.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-zGvWnGGGyw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer FuzzExtens.o -o FuzzExtens -L../build/main/ntpd/ -lntpd_lib -L../build/main/libntp/ -lntp -L../build/main/libaes_siv/ -laes_siv -lssl -lcrypto setup.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Logging next yaml tile to /src/fuzzerLogFile-0-SczDrelwJq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer FuzzServer.o -o FuzzServer -L../build/main/ntpd/ -lntpd_lib -L../build/main/libntp/ -lntp -L../build/main/libaes_siv/ -laes_siv -lssl -lcrypto setup.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Logging next yaml tile to /src/fuzzerLogFile-0-vaHt1XqlL4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzClient /workspace/out/libfuzzer-introspector-x86_64/FuzzClient Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzExtens /workspace/out/libfuzzer-introspector-x86_64/FuzzExtens Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzServer /workspace/out/libfuzzer-introspector-x86_64/FuzzServer Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/oss-fuzz-bloat/ntpsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oss-fuzz-bloat/ntpsec /src/ntpsec/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzClient_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzClient_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzExtens_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzExtens_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzServer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzServer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data' and '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data' and '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.yaml' and '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.228 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzExtens is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzServer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzClient is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SczDrelwJq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.304 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vaHt1XqlL4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.341 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zGvWnGGGyw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.521 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzExtens', 'fuzzer_log_file': 'fuzzerLogFile-0-SczDrelwJq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzServer', 'fuzzer_log_file': 'fuzzerLogFile-0-vaHt1XqlL4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzClient', 'fuzzer_log_file': 'fuzzerLogFile-0-zGvWnGGGyw'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.522 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.746 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.748 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SczDrelwJq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:04.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.069 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SczDrelwJq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.070 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.071 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.203 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.204 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SczDrelwJq.data with fuzzerLogFile-0-SczDrelwJq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.204 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vaHt1XqlL4.data with fuzzerLogFile-0-vaHt1XqlL4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.204 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zGvWnGGGyw.data with fuzzerLogFile-0-zGvWnGGGyw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.204 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.204 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.217 INFO fuzzer_profile - accummulate_profile: FuzzExtens: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.218 INFO fuzzer_profile - accummulate_profile: FuzzServer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.219 INFO fuzzer_profile - accummulate_profile: FuzzClient: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.223 INFO fuzzer_profile - accummulate_profile: FuzzExtens: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.223 INFO fuzzer_profile - accummulate_profile: FuzzExtens: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.223 INFO fuzzer_profile - accummulate_profile: FuzzExtens: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzExtens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.224 INFO fuzzer_profile - accummulate_profile: FuzzServer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.224 INFO fuzzer_profile - accummulate_profile: FuzzServer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.225 INFO fuzzer_profile - accummulate_profile: FuzzServer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.226 INFO fuzzer_profile - accummulate_profile: FuzzClient: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.226 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzExtens.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzExtens.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.226 INFO fuzzer_profile - accummulate_profile: FuzzClient: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.226 INFO fuzzer_profile - accummulate_profile: FuzzClient: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.227 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzServer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzServer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.229 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzClient.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzClient.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.230 INFO fuzzer_profile - accummulate_profile: FuzzExtens: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.230 INFO fuzzer_profile - accummulate_profile: FuzzExtens: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.230 INFO fuzzer_profile - accummulate_profile: FuzzExtens: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.230 INFO fuzzer_profile - accummulate_profile: FuzzExtens: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.231 INFO fuzzer_profile - accummulate_profile: FuzzExtens: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.231 INFO fuzzer_profile - accummulate_profile: FuzzServer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.232 INFO fuzzer_profile - accummulate_profile: FuzzServer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.232 INFO fuzzer_profile - accummulate_profile: FuzzServer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.232 INFO fuzzer_profile - accummulate_profile: FuzzServer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.233 INFO fuzzer_profile - accummulate_profile: FuzzServer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.235 INFO fuzzer_profile - accummulate_profile: FuzzClient: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.236 INFO fuzzer_profile - accummulate_profile: FuzzClient: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.236 INFO fuzzer_profile - accummulate_profile: FuzzClient: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.236 INFO fuzzer_profile - accummulate_profile: FuzzClient: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.237 INFO fuzzer_profile - accummulate_profile: FuzzClient: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.402 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.403 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.403 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.403 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.403 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.409 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.411 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.413 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.413 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports/20241017/linux -- FuzzExtens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports-by-target/20241017/FuzzExtens/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.455 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports/20241017/linux -- FuzzClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports-by-target/20241017/FuzzClient/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.493 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports/20241017/linux -- FuzzServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports-by-target/20241017/FuzzServer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.529 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.543 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.543 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.543 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.543 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.547 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.548 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.552 INFO html_report - create_all_function_table: Assembled a total of 169 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.552 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.580 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 98 -- : 98 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.580 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:05.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.201 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.520 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzExtens_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (78 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.573 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.736 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.737 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.738 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.739 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.739 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.739 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.801 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzClient_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.801 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (68 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.872 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.872 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.981 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.981 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:06.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.019 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzServer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (34 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.079 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.079 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.181 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.183 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.183 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.183 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.440 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.440 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.441 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.441 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.644 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.645 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.645 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.845 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.851 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:07.851 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.113 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.114 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.119 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.119 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.119 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nts_probe', 'nts_ke_listener', 'setup_logfile'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.126 INFO html_report - create_all_function_table: Assembled a total of 169 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.129 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.133 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.133 INFO engine_input - analysis_func: Generating input for FuzzExtens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: extens_server_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.135 INFO engine_input - analysis_func: Generating input for FuzzClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: socktoa_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: addto_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: humanlogtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.136 INFO engine_input - analysis_func: Generating input for FuzzServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: addto_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: humanlogtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.137 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.137 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.137 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.137 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.137 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.148 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.148 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.148 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.148 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.148 INFO annotated_cfg - analysis_func: Analysing: FuzzExtens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.149 INFO annotated_cfg - analysis_func: Analysing: FuzzClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.150 INFO annotated_cfg - analysis_func: Analysing: FuzzServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.151 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports/20241017/linux -- FuzzExtens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.151 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports/20241017/linux -- FuzzClient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.151 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ntpsec/reports/20241017/linux -- FuzzServer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.153 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.162 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.171 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:08.180 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:09.111 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:09.233 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:09.233 INFO debug_info - create_friendly_debug_types: Have to create for 4289 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:09.261 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:09.474 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/ntpd/nts_client.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/ntpd/nts_server.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/lib_strbuf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/msyslog.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libaes_siv/aes_siv.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/fuzz/FuzzClient.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/fuzz/setup.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509v3.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/ntpd/nts.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/ntpd/nts_cookie.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/ntpd/nts_extens.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/socktoa.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/assert.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/emalloc.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/ntp_random.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/timespecops.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/include/ntp_fp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/strl_obsd.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/libntp/ntp_calendar.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/crypto.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/cmac.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/evp.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/fuzz/FuzzServer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ntpsec/fuzz/FuzzExtens.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.901 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.901 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.902 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.903 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.903 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.903 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.904 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.904 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.904 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.904 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.905 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.905 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.905 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.905 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.906 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.906 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.906 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.906 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.907 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.907 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.907 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.907 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.908 INFO analysis - extract_tests_from_directories: /src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.908 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.908 INFO analysis - extract_tests_from_directories: /src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.908 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.909 INFO analysis - extract_tests_from_directories: /src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.909 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.909 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.909 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.910 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.910 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.910 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.910 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.910 INFO analysis - extract_tests_from_directories: /src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.911 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.911 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.911 INFO analysis - extract_tests_from_directories: /src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.911 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.911 INFO analysis - extract_tests_from_directories: /src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:10.912 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:11.072 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:11.076 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:11.085 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:11.085 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": FuzzClient.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FuzzClient_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": FuzzExtens.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FuzzExtens_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": FuzzServer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FuzzServer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SczDrelwJq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SczDrelwJq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SczDrelwJq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SczDrelwJq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SczDrelwJq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SczDrelwJq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vaHt1XqlL4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vaHt1XqlL4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vaHt1XqlL4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGvWnGGGyw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGvWnGGGyw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zGvWnGGGyw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libaes_siv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libjsmn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libjsmn/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/tests/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/build/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/fuzz/FuzzClient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/fuzz/FuzzExtens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/fuzz/FuzzServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/fuzz/setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/lib_strbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp_assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp_calendar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp_dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp_net.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp_stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/ntp_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/include/nts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libaes_siv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libaes_siv/aes_siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libaes_siv/aes_siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libjsmn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libjsmn/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/emalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/lib_strbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/msyslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/ntp_calendar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/ntp_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/socktoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/strl_obsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/libntp/timespecops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/ntpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/ntpd/nts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/ntpd/nts_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/ntpd/nts_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/ntpd/nts_extens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/ntpd/nts_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libaes_siv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libjsmn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libjsmn/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/tests/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/tests/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/tests/common/sockaddrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/tests/common/tests_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/tests/libntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ntpsec/tests/libntp/statestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 18,115,025 bytes received 4,664 bytes 36,239,378.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 20,654,075 speedup is 1.14 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/438 files][476.9 KiB/ 19.7 MiB] 2% Done / [1/438 files][476.9 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGvWnGGGyw.data [Content-Type=application/octet-stream]... Step #8: / [1/438 files][525.6 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][526.3 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][526.3 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][526.3 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/438 files][527.0 KiB/ 19.7 MiB] 2% Done / [2/438 files][527.0 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SczDrelwJq.data [Content-Type=application/octet-stream]... Step #8: / [2/438 files][527.0 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/438 files][527.0 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/438 files][527.0 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/438 files][527.0 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [2/438 files][527.0 KiB/ 19.7 MiB] 2% Done / [3/438 files][534.2 KiB/ 19.7 MiB] 2% Done / [4/438 files][534.2 KiB/ 19.7 MiB] 2% Done / [5/438 files][534.2 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [5/438 files][534.2 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/438 files][612.5 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/438 files][615.6 KiB/ 19.7 MiB] 3% Done / [7/438 files][616.9 KiB/ 19.7 MiB] 3% Done / [8/438 files][621.3 KiB/ 19.7 MiB] 3% Done / [9/438 files][621.3 KiB/ 19.7 MiB] 3% Done / [10/438 files][621.3 KiB/ 19.7 MiB] 3% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [10/438 files][624.6 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/438 files][626.9 KiB/ 19.7 MiB] 3% Done - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/438 files][626.9 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/438 files][630.0 KiB/ 19.7 MiB] 3% Done - [12/438 files][630.0 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [12/438 files][733.3 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/438 files][734.0 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/438 files][734.0 KiB/ 19.7 MiB] 3% Done - [13/438 files][734.0 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/438 files][734.0 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzExtens_colormap.png [Content-Type=image/png]... Step #8: - [13/438 files][734.7 KiB/ 19.7 MiB] 3% Done - [13/438 files][734.7 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [13/438 files][734.7 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzServer.covreport [Content-Type=application/octet-stream]... Step #8: - [13/438 files][734.7 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/438 files][734.7 KiB/ 19.7 MiB] 3% Done - [13/438 files][734.7 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/438 files][737.0 KiB/ 19.7 MiB] 3% Done - [13/438 files][737.0 KiB/ 19.7 MiB] 3% Done - [14/438 files][739.0 KiB/ 19.7 MiB] 3% Done - [15/438 files][739.0 KiB/ 19.7 MiB] 3% Done - [16/438 files][739.0 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/438 files][739.0 KiB/ 19.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/438 files][954.1 KiB/ 19.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done - [16/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [16/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzServer_colormap.png [Content-Type=image/png]... Step #8: - [16/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done - [17/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done - [17/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done - [18/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done - [19/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [19/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done - [20/438 files][ 1.0 MiB/ 19.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [20/438 files][ 1.3 MiB/ 19.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzClient_colormap.png [Content-Type=image/png]... Step #8: - [20/438 files][ 1.8 MiB/ 19.7 MiB] 9% Done - [20/438 files][ 2.0 MiB/ 19.7 MiB] 10% Done - [20/438 files][ 2.0 MiB/ 19.7 MiB] 10% Done - [21/438 files][ 2.0 MiB/ 19.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/438 files][ 2.8 MiB/ 19.7 MiB] 14% Done - [21/438 files][ 3.1 MiB/ 19.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzExtens.covreport [Content-Type=application/octet-stream]... Step #8: - [21/438 files][ 3.6 MiB/ 19.7 MiB] 18% Done - [22/438 files][ 5.4 MiB/ 19.7 MiB] 27% Done - [23/438 files][ 6.2 MiB/ 19.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vaHt1XqlL4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [23/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [23/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGvWnGGGyw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SczDrelwJq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.4 MiB/ 19.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vaHt1XqlL4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzClient.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SczDrelwJq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/src/ntpsec/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/ntpd/nts_extens.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/ntpd/nts_client.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/ntpd/nts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/ntpd/nts_server.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/ntpd/nts_cookie.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libjsmn/test/tests.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/tests/common/tests_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp_stdlib.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/tests/common/sockaddrtest.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/tests/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp_net.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp_types.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp_dns.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp_fp.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp_assert.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/lib_strbuf.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp_calendar.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libaes_siv/tests.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libaes_siv/aes_siv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libaes_siv/aes_siv_test.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libaes_siv/aes_siv.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/ntp.h [Content-Type=text/x-chdr]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/fuzz/FuzzExtens.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/fuzz/FuzzServer.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/fuzz/FuzzClient.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/fuzz/setup.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/strl_obsd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/assert.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/ntp_calendar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/msyslog.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/lib_strbuf.c [Content-Type=text/x-csrc]... Step #8: - [24/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/include/nts.h [Content-Type=text/x-chdr]... Step #8: - [25/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [25/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [26/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [27/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [28/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [29/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/ntp_random.c [Content-Type=text/x-csrc]... Step #8: - [30/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [30/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [31/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/timespecops.c [Content-Type=text/x-csrc]... Step #8: - [32/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [33/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [34/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done - [34/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/socktoa.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ntpsec/libntp/emalloc.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 6.7 MiB/ 19.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.0 MiB/ 19.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/tests/common/tests_main.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/libjsmn/test/tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/tests/common/sockaddrtest.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/tests/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/libaes_siv/tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/libaes_siv/aes_siv_test.c [Content-Type=text/x-csrc]... Step #8: - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done - [34/438 files][ 7.3 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ntpsec/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: - [34/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [34/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [34/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [35/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [36/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [37/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [38/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [39/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [40/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [41/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [42/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done - [43/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: - [43/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [43/438 files][ 7.4 MiB/ 19.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: - [43/438 files][ 7.7 MiB/ 19.7 MiB] 38% Done - [43/438 files][ 7.7 MiB/ 19.7 MiB] 39% Done - [43/438 files][ 7.7 MiB/ 19.7 MiB] 39% Done - [44/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [44/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [44/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [45/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [45/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [46/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [47/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [48/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [49/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [50/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [50/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [50/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [51/438 files][ 7.8 MiB/ 19.7 MiB] 39% Done - [51/438 files][ 7.9 MiB/ 19.7 MiB] 39% Done \ \ [51/438 files][ 7.9 MiB/ 19.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: \ [51/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [51/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done \ [51/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [51/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [51/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done \ [52/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [53/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done \ [54/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done \ [54/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done \ [55/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done \ [56/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done \ [57/438 files][ 8.0 MiB/ 19.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [57/438 files][ 8.1 MiB/ 19.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [57/438 files][ 8.2 MiB/ 19.7 MiB] 41% Done \ [57/438 files][ 8.2 MiB/ 19.7 MiB] 41% Done \ [58/438 files][ 8.2 MiB/ 19.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [59/438 files][ 8.2 MiB/ 19.7 MiB] 41% Done \ [59/438 files][ 8.2 MiB/ 19.7 MiB] 41% Done \ [60/438 files][ 8.2 MiB/ 19.7 MiB] 41% Done \ [61/438 files][ 8.3 MiB/ 19.7 MiB] 42% Done \ [62/438 files][ 8.3 MiB/ 19.7 MiB] 42% Done \ [63/438 files][ 8.3 MiB/ 19.7 MiB] 42% Done \ [64/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [65/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [65/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [65/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [65/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [66/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [66/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [67/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [67/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [68/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [69/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [69/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [69/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [70/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [71/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [71/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [72/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [73/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [74/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [75/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [76/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [76/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/test/tests.c [Content-Type=text/x-csrc]... Step #8: \ [76/438 files][ 8.4 MiB/ 19.7 MiB] 42% Done \ [77/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/example/simple.c [Content-Type=text/x-csrc]... Step #8: \ [77/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [78/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [79/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [80/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [81/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [82/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [83/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [84/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_extens.c [Content-Type=text/x-csrc]... Step #8: \ [85/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [86/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [87/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libjsmn/example/jsondump.c [Content-Type=text/x-csrc]... Step #8: \ [87/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [88/438 files][ 8.5 MiB/ 19.7 MiB] 42% Done \ [89/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [90/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [91/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [91/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [92/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [93/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [94/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [95/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [96/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [97/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [98/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_client.c [Content-Type=text/x-csrc]... Step #8: \ [98/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [99/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [100/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [101/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_cookie.c [Content-Type=text/x-csrc]... Step #8: \ [102/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [103/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [104/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [104/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [105/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [106/438 files][ 8.5 MiB/ 19.7 MiB] 43% Done \ [107/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [108/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [109/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [110/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/nts_server.c [Content-Type=text/x-csrc]... Step #8: \ [111/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [112/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [113/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [114/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [114/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [115/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [115/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/restrict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/recvbuff.c [Content-Type=text/x-csrc]... Step #8: \ [115/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [115/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [116/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [117/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [118/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [119/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [120/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/unity/unity.c [Content-Type=text/x-csrc]... Step #8: \ [121/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [122/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [122/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [123/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/leapsec.c [Content-Type=text/x-csrc]... Step #8: \ [123/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [124/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [125/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/ntpd/filegen.c [Content-Type=text/x-csrc]... Step #8: \ [126/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [127/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [128/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [129/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [129/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [130/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [131/438 files][ 8.8 MiB/ 19.7 MiB] 44% Done \ [132/438 files][ 9.2 MiB/ 19.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/unity/unity_memory.c [Content-Type=text/x-csrc]... Step #8: \ [132/438 files][ 9.2 MiB/ 19.7 MiB] 46% Done \ [133/438 files][ 9.2 MiB/ 19.7 MiB] 46% Done \ [134/438 files][ 9.3 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/unity/unity_fixture.c [Content-Type=text/x-csrc]... Step #8: \ [134/438 files][ 9.3 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/tests_main.c [Content-Type=text/x-csrc]... Step #8: \ [134/438 files][ 9.5 MiB/ 19.7 MiB] 48% Done \ [135/438 files][ 9.8 MiB/ 19.7 MiB] 49% Done \ [136/438 files][ 9.8 MiB/ 19.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libparse/gpstolfp.c [Content-Type=text/x-csrc]... Step #8: \ [136/438 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/caltime.c [Content-Type=text/x-csrc]... Step #8: \ [136/438 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/common/sockaddrtest.c [Content-Type=text/x-csrc]... Step #8: \ [136/438 files][ 10.0 MiB/ 19.7 MiB] 50% Done \ [137/438 files][ 10.2 MiB/ 19.7 MiB] 51% Done \ [138/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libparse/binio.c [Content-Type=text/x-csrc]... Step #8: \ [138/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libparse/ieee754io.c [Content-Type=text/x-csrc]... Step #8: \ [138/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/lfptostr.c [Content-Type=text/x-csrc]... Step #8: \ [138/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ymd2yd.c [Content-Type=text/x-csrc]... Step #8: \ [139/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [139/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/authkeys.c [Content-Type=text/x-csrc]... Step #8: \ [139/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/lfpfunc.c [Content-Type=text/x-csrc]... Step #8: \ [139/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/dolfptoa.c [Content-Type=text/x-csrc]... Step #8: \ [140/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/hextolfp.c [Content-Type=text/x-csrc]... Step #8: \ [140/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [141/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [141/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/refidsmear.c [Content-Type=text/x-csrc]... Step #8: \ [141/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/clocktime.c [Content-Type=text/x-csrc]... Step #8: \ [141/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [142/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [143/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/vi64ops.c [Content-Type=text/x-csrc]... Step #8: \ [143/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/numtoa.c [Content-Type=text/x-csrc]... Step #8: \ [143/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ntp_calendar.c [Content-Type=text/x-csrc]... Step #8: \ [143/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: \ [144/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [145/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ntp_endian.c [Content-Type=text/x-csrc]... Step #8: \ [146/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [147/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [147/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/ntp_random.c [Content-Type=text/x-csrc]... Step #8: \ [148/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [149/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [149/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/timespecops.c [Content-Type=text/x-csrc]... Step #8: \ [150/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [151/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/prettydate.c [Content-Type=text/x-csrc]... Step #8: \ [151/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [152/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [153/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [154/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [154/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [155/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/tests.c [Content-Type=text/x-csrc]... Step #8: \ [156/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [157/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [157/438 files][ 10.4 MiB/ 19.7 MiB] 52% Done \ [158/438 files][ 10.7 MiB/ 19.7 MiB] 54% Done \ [159/438 files][ 10.7 MiB/ 19.7 MiB] 54% Done \ [159/438 files][ 11.7 MiB/ 19.7 MiB] 59% Done \ [160/438 files][ 12.0 MiB/ 19.7 MiB] 60% Done \ [161/438 files][ 12.2 MiB/ 19.7 MiB] 62% Done \ [162/438 files][ 12.8 MiB/ 19.7 MiB] 64% Done \ [163/438 files][ 13.2 MiB/ 19.7 MiB] 66% Done \ [164/438 files][ 13.2 MiB/ 19.7 MiB] 66% Done \ [165/438 files][ 13.2 MiB/ 19.7 MiB] 67% Done \ [166/438 files][ 13.2 MiB/ 19.7 MiB] 67% Done \ [167/438 files][ 13.4 MiB/ 19.7 MiB] 68% Done | | [168/438 files][ 13.4 MiB/ 19.7 MiB] 68% Done | [169/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [170/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [171/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [172/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [173/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [174/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [175/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [176/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [177/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [178/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [179/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [180/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [181/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [182/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [183/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/decodenetnum.c [Content-Type=text/x-csrc]... Step #8: | [183/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/socktoa.c [Content-Type=text/x-csrc]... Step #8: | [183/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [184/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [185/438 files][ 13.5 MiB/ 19.7 MiB] 68% Done | [186/438 files][ 13.6 MiB/ 19.7 MiB] 68% Done | [187/438 files][ 13.6 MiB/ 19.7 MiB] 68% Done | [188/438 files][ 13.6 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/tests/libntp/macencrypt.c [Content-Type=text/x-csrc]... Step #8: | [188/438 files][ 13.6 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libaes_siv/aes_siv_test.c [Content-Type=text/x-csrc]... Step #8: | [188/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done | [189/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done | [190/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done | [191/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done | [192/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/src/ntpsec/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: | [192/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done | [193/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [194/438 files][ 14.0 MiB/ 19.7 MiB] 71% Done | [194/438 files][ 14.1 MiB/ 19.7 MiB] 71% Done | [195/438 files][ 14.1 MiB/ 19.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [195/438 files][ 14.3 MiB/ 19.7 MiB] 72% Done | [196/438 files][ 15.1 MiB/ 19.7 MiB] 76% Done | [197/438 files][ 15.1 MiB/ 19.7 MiB] 76% Done | [198/438 files][ 15.6 MiB/ 19.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [198/438 files][ 16.1 MiB/ 19.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_sandbox.c [Content-Type=text/x-csrc]... Step #8: | [198/438 files][ 16.5 MiB/ 19.7 MiB] 83% Done | [199/438 files][ 16.5 MiB/ 19.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_refclock.c [Content-Type=text/x-csrc]... Step #8: | [199/438 files][ 16.5 MiB/ 19.7 MiB] 83% Done | [200/438 files][ 16.8 MiB/ 19.7 MiB] 85% Done | [201/438 files][ 16.8 MiB/ 19.7 MiB] 85% Done | [202/438 files][ 16.8 MiB/ 19.7 MiB] 85% Done | [203/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [204/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [205/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_filegen.c [Content-Type=text/x-csrc]... Step #8: | [205/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [206/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [207/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [207/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [208/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/nts_extens.c [Content-Type=text/x-csrc]... Step #8: | [208/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/nts_client.c [Content-Type=text/x-csrc]... Step #8: | [208/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_timer.c [Content-Type=text/x-csrc]... Step #8: | [208/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [209/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [210/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [211/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [212/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_hpgps.c [Content-Type=text/x-csrc]... Step #8: | [212/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [213/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [214/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [215/438 files][ 17.1 MiB/ 19.7 MiB] 86% Done | [216/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntpd.c [Content-Type=text/x-csrc]... Step #8: | [216/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done | [217/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done | [218/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done | [219/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done | [220/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done | [221/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_modem.c [Content-Type=text/x-csrc]... Step #8: | [221/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_leapsec.c [Content-Type=text/x-csrc]... Step #8: | [221/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done | [222/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done | [223/438 files][ 17.2 MiB/ 19.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_config.c [Content-Type=text/x-csrc]... Step #8: | [224/438 files][ 17.4 MiB/ 19.7 MiB] 88% Done | [224/438 files][ 17.4 MiB/ 19.7 MiB] 88% Done | [225/438 files][ 17.4 MiB/ 19.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_oncore.c [Content-Type=text/x-csrc]... Step #8: | [225/438 files][ 17.4 MiB/ 19.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_io.c [Content-Type=text/x-csrc]... Step #8: | [225/438 files][ 17.4 MiB/ 19.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_loopfilter.c [Content-Type=text/x-csrc]... Step #8: | [226/438 files][ 17.4 MiB/ 19.7 MiB] 88% Done | [226/438 files][ 17.6 MiB/ 19.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_generic.c [Content-Type=text/x-csrc]... Step #8: | [227/438 files][ 17.6 MiB/ 19.7 MiB] 89% Done | [227/438 files][ 17.6 MiB/ 19.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_monitor.c [Content-Type=text/x-csrc]... Step #8: | [227/438 files][ 17.6 MiB/ 19.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_packetstamp.c [Content-Type=text/x-csrc]... Step #8: | [227/438 files][ 17.7 MiB/ 19.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_gpsd.c [Content-Type=text/x-csrc]... Step #8: | [227/438 files][ 17.8 MiB/ 19.7 MiB] 90% Done | [228/438 files][ 17.8 MiB/ 19.7 MiB] 90% Done | [229/438 files][ 17.8 MiB/ 19.7 MiB] 90% Done | [230/438 files][ 17.8 MiB/ 19.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_peer.c [Content-Type=text/x-csrc]... Step #8: | [230/438 files][ 17.9 MiB/ 19.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/nts_server.c [Content-Type=text/x-csrc]... Step #8: | [231/438 files][ 17.9 MiB/ 19.7 MiB] 91% Done | [231/438 files][ 17.9 MiB/ 19.7 MiB] 91% Done | [232/438 files][ 17.9 MiB/ 19.7 MiB] 91% Done | [233/438 files][ 17.9 MiB/ 19.7 MiB] 91% Done | [234/438 files][ 17.9 MiB/ 19.7 MiB] 91% Done | [235/438 files][ 17.9 MiB/ 19.7 MiB] 91% Done | [236/438 files][ 18.0 MiB/ 19.7 MiB] 91% Done | [237/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/nts.c [Content-Type=text/x-csrc]... Step #8: | [238/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [239/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [240/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [240/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [241/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [242/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_nmea.c [Content-Type=text/x-csrc]... Step #8: | [242/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [243/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [244/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [245/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [246/438 files][ 18.2 MiB/ 19.7 MiB] 92% Done | [247/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [248/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [249/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_scanner.c [Content-Type=text/x-csrc]... Step #8: | [250/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [250/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [251/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_dns.c [Content-Type=text/x-csrc]... Step #8: | [251/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [252/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [253/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/keyword-gen.c [Content-Type=text/x-csrc]... Step #8: | [254/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [254/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_util.c [Content-Type=text/x-csrc]... Step #8: | [254/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_conf.c [Content-Type=text/x-csrc]... Step #8: | [254/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [255/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [256/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [257/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [258/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [259/438 files][ 18.3 MiB/ 19.7 MiB] 92% Done | [260/438 files][ 18.3 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_signd.c [Content-Type=text/x-csrc]... Step #8: | [260/438 files][ 18.3 MiB/ 19.7 MiB] 93% Done | [261/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_proto.c [Content-Type=text/x-csrc]... Step #8: | [261/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_restrict.c [Content-Type=text/x-csrc]... Step #8: | [261/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [262/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [263/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/nts_cookie.c [Content-Type=text/x-csrc]... Step #8: | [263/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [264/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_arbiter.c [Content-Type=text/x-csrc]... Step #8: | [264/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [265/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [266/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [267/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [268/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [269/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [270/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_jjy.c [Content-Type=text/x-csrc]... Step #8: | [270/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_local.c [Content-Type=text/x-csrc]... Step #8: | [270/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_control.c [Content-Type=text/x-csrc]... Step #8: | [270/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_trimble.c [Content-Type=text/x-csrc]... Step #8: | [270/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/ntp_recvbuff.c [Content-Type=text/x-csrc]... Step #8: | [270/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done | [271/438 files][ 18.4 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_pps.c [Content-Type=text/x-csrc]... Step #8: | [272/438 files][ 18.5 MiB/ 19.7 MiB] 93% Done | [272/438 files][ 18.5 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_shm.c [Content-Type=text/x-csrc]... Step #8: | [272/438 files][ 18.5 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_zyfer.c [Content-Type=text/x-csrc]... Step #8: | [273/438 files][ 18.5 MiB/ 19.7 MiB] 93% Done | [273/438 files][ 18.5 MiB/ 19.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libjsmn/test/tests.c [Content-Type=text/x-csrc]... Step #8: | [273/438 files][ 18.5 MiB/ 19.7 MiB] 94% Done | [274/438 files][ 18.5 MiB/ 19.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_truetime.c [Content-Type=text/x-csrc]... Step #8: | [274/438 files][ 18.5 MiB/ 19.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpd/refclock_spectracom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libjsmn/example/simple.c [Content-Type=text/x-csrc]... Step #8: | [274/438 files][ 18.6 MiB/ 19.7 MiB] 94% Done | [274/438 files][ 18.6 MiB/ 19.7 MiB] 94% Done | [275/438 files][ 18.6 MiB/ 19.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libjsmn/example/jsondump.c [Content-Type=text/x-csrc]... Step #8: | [275/438 files][ 18.6 MiB/ 19.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/nts_extens.c [Content-Type=text/x-csrc]... Step #8: | [275/438 files][ 18.6 MiB/ 19.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/nts_server.c [Content-Type=text/x-csrc]... Step #8: | [275/438 files][ 18.6 MiB/ 19.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/nts_client.c [Content-Type=text/x-csrc]... Step #8: | [275/438 files][ 18.6 MiB/ 19.7 MiB] 94% Done / / [276/438 files][ 18.7 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/nts.c [Content-Type=text/x-csrc]... Step #8: / [276/438 files][ 18.7 MiB/ 19.7 MiB] 95% Done / [277/438 files][ 18.7 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/nts_cookie.c [Content-Type=text/x-csrc]... Step #8: / [277/438 files][ 18.7 MiB/ 19.7 MiB] 95% Done / [278/438 files][ 18.7 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/restrict.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.8 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/leapsec.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.8 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/recvbuff.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/ntpd/filegen.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/unity/unity.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/unity/unity_memory.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/unity/unity_fixture.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/common/tests_main.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libparse/gpstolfp.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/common/caltime.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/common/sockaddrtest.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libparse/binio.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libparse/ieee754io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/ymd2yd.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/lfptostr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/dolfptoa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/lfpfunc.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/authkeys.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/vi64ops.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/refidsmear.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/clocktime.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/hextolfp.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/ntp_calendar.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/numtoa.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 18.9 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: / [278/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [279/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [280/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [281/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [282/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [283/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [284/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [285/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [286/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [287/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/ntp_endian.c [Content-Type=text/x-csrc]... Step #8: / [288/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [289/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [290/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [291/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [292/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [293/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done / [293/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/ntp_random.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/parse.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/timespecops.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/prettydate.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.1 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/decodenetnum.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.1 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/macencrypt.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.1 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpfrob/main.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.1 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpfrob/dump.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.1 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpfrob/precision.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.1 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpfrob/bumpclock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpfrob/tickadj.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpfrob/jitter.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libaes_siv/tests.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libaes_siv/bench.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntpfrob/pps-api.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libaes_siv/aes_siv.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/tests/libntp/socktoa.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libaes_siv/aes_siv_test.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/fuzz/setup.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/fuzz/FuzzExtens.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/fuzz/FuzzServer.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/fuzz/FuzzClient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_trimtsip.c [Content-Type=text/x-csrc]... Step #8: / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [293/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [294/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [295/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [296/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libaes_siv/demo.c [Content-Type=text/x-csrc]... Step #8: / [297/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [298/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [299/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [300/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [300/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [301/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [302/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [303/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [304/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_rcc8000.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/parse_conf.c [Content-Type=text/x-csrc]... Step #8: / [305/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [306/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [306/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [306/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [307/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_rawdcf.c [Content-Type=text/x-csrc]... Step #8: / [307/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_computime.c [Content-Type=text/x-csrc]... Step #8: / [307/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_wharton.c [Content-Type=text/x-csrc]... Step #8: / [307/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_trimtaip.c [Content-Type=text/x-csrc]... Step #8: / [307/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/trim_info.c [Content-Type=text/x-csrc]... Step #8: / [308/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [308/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [309/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_varitext.c [Content-Type=text/x-csrc]... Step #8: / [310/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [311/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [312/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [313/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [314/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [315/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [316/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_dcf7000.c [Content-Type=text/x-csrc]... Step #8: / [317/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [317/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_hopf6021.c [Content-Type=text/x-csrc]... Step #8: / [318/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [318/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [319/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [320/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done / [320/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_meinberg.c [Content-Type=text/x-csrc]... Step #8: / [320/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_sel240x.c [Content-Type=text/x-csrc]... Step #8: / [320/438 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/gpstolfp.c [Content-Type=text/x-csrc]... Step #8: / [320/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/binio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/info_trimble.c [Content-Type=text/x-csrc]... Step #8: / [320/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done / [320/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/data_mbg.c [Content-Type=text/x-csrc]... Step #8: / [320/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/clk_schmid.c [Content-Type=text/x-csrc]... Step #8: / [320/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/ntptime/ntptime.c [Content-Type=text/x-csrc]... Step #8: / [321/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done / [321/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libparse/ieee754io.c [Content-Type=text/x-csrc]... Step #8: / [321/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/digest-timing.c [Content-Type=text/x-csrc]... Step #8: / [322/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done / [322/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done / [323/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/backwards.c [Content-Type=text/x-csrc]... Step #8: / [323/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/aes-siv-timing.c [Content-Type=text/x-csrc]... Step #8: / [323/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/random.c [Content-Type=text/x-csrc]... Step #8: / [323/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/clocks.c [Content-Type=text/x-csrc]... Step #8: / [323/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/digest-find.c [Content-Type=text/x-csrc]... Step #8: / [323/438 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/kern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/sht.c [Content-Type=text/x-csrc]... Step #8: / [324/438 files][ 19.3 MiB/ 19.7 MiB] 98% Done / [324/438 files][ 19.3 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/exp-timing.c [Content-Type=text/x-csrc]... Step #8: / [324/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [325/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [326/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/cmac-timing.c [Content-Type=text/x-csrc]... Step #8: / [327/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/cipher-find.c [Content-Type=text/x-csrc]... Step #8: / [327/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [328/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/samba/fake-ntp-server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/samba/fake-ntp-client.c [Content-Type=text/x-csrc]... Step #8: / [329/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/samba/mssntp-blaster.c [Content-Type=text/x-csrc]... Step #8: / [330/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [330/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/attic/samba/fake-samba.c [Content-Type=text/x-csrc]... Step #8: / [330/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [330/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [331/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/strl_obsd.c [Content-Type=text/x-csrc]... Step #8: / [331/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/ntp_c.c [Content-Type=text/x-csrc]... Step #8: / [331/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/dolfptoa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/clockwork.c [Content-Type=text/x-csrc]... Step #8: / [331/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/ssl_init.c [Content-Type=text/x-csrc]... Step #8: / [331/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [331/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/assert.c [Content-Type=text/x-csrc]... Step #8: / [331/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [332/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [333/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [334/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/authkeys.c [Content-Type=text/x-csrc]... Step #8: / [335/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [336/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [337/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/refidsmear.c [Content-Type=text/x-csrc]... Step #8: / [338/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [339/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [339/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/socket.c [Content-Type=text/x-csrc]... Step #8: / [340/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [341/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [342/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/getopt.c [Content-Type=text/x-csrc]... Step #8: / [342/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [342/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [343/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [343/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [344/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [344/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/clocktime.c [Content-Type=text/x-csrc]... Step #8: / [345/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [346/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [346/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/hextolfp.c [Content-Type=text/x-csrc]... Step #8: / [346/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [347/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [347/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [347/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/numtoa.c [Content-Type=text/x-csrc]... Step #8: / [347/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [348/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [349/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/syssignal.c [Content-Type=text/x-csrc]... Step #8: / [350/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/msyslog.c [Content-Type=text/x-csrc]... Step #8: / [351/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [352/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [353/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [354/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [354/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [355/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done / [355/438 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/isc_interfaceiter.c [Content-Type=text/x-csrc]... Step #8: / [356/438 files][ 19.5 MiB/ 19.7 MiB] 98% Done / [357/438 files][ 19.5 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/ntp_calendar.c [Content-Type=text/x-csrc]... Step #8: / [357/438 files][ 19.5 MiB/ 19.7 MiB] 98% Done / [357/438 files][ 19.5 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/pymodule.c [Content-Type=text/x-csrc]... Step #8: / [358/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [358/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [359/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [360/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [361/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/initnetwork.c [Content-Type=text/x-csrc]... Step #8: / [361/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/statestr.c [Content-Type=text/x-csrc]... Step #8: / [361/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/pymodule-mac.c [Content-Type=text/x-csrc]... Step #8: / [361/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [362/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/authreadkeys.c [Content-Type=text/x-csrc]... Step #8: / [362/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/lib_strbuf.c [Content-Type=text/x-csrc]... Step #8: / [362/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/systime.c [Content-Type=text/x-csrc]... Step #8: / [363/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [364/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/isc_net.c [Content-Type=text/x-csrc]... Step #8: / [364/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [364/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/ntp_endian.c [Content-Type=text/x-csrc]... Step #8: / [365/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/ntp_random.c [Content-Type=text/x-csrc]... Step #8: / [365/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [365/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [366/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [367/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [368/438 files][ 19.5 MiB/ 19.7 MiB] 99% Done / [369/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/timespecops.c [Content-Type=text/x-csrc]... Step #8: / [369/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [370/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/socktoa.c [Content-Type=text/x-csrc]... Step #8: / [371/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [371/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [372/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [373/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [374/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [375/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/prettydate.c [Content-Type=text/x-csrc]... Step #8: / [375/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [376/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [377/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [378/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [379/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [380/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [381/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done / [382/438 files][ 19.6 MiB/ 19.7 MiB] 99% Done - - [383/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/macencrypt.c [Content-Type=text/x-csrc]... Step #8: - [384/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [384/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/decodenetnum.c [Content-Type=text/x-csrc]... Step #8: - [384/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [385/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ntpsec/libntp/emalloc.c [Content-Type=text/x-csrc]... Step #8: - [385/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [386/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [387/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [388/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [389/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [390/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [391/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [392/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [393/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [394/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [395/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [396/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [397/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [398/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [399/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [400/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [401/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [402/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [403/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [404/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [405/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [406/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [407/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [408/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [409/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [410/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [411/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [412/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [413/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [414/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [415/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [416/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [417/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [418/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [419/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [420/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [421/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [422/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [423/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [424/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [425/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [426/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [427/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [428/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [429/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [430/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [431/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [432/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [433/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [434/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [435/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [436/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [437/438 files][ 19.7 MiB/ 19.7 MiB] 99% Done - [438/438 files][ 19.7 MiB/ 19.7 MiB] 100% Done Step #8: Operation completed over 438 objects/19.7 MiB. Finished Step #8 PUSH DONE